starting build "3bfec3a7-7e68-40ca-9623-ea570c68377a" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1: latest: Pulling from oss-fuzz-base/base-builder-rust Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: 39353ab9cbcb: Pulling fs layer Step #1: 7ebb7f4ef4ba: Waiting Step #1: f972795033e0: Waiting Step #1: 955fcbf34e0c: Waiting Step #1: 3d3d7fb65ba7: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: 73be63f18a2d: Waiting Step #1: 174afde8b08f: Waiting Step #1: 45de6e62747b: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: ebd8249059d4: Waiting Step #1: fff17b067246: Waiting Step #1: f46125ccc6bc: Waiting Step #1: e667c6c012a1: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: e2d79d747ed8: Waiting Step #1: bb416e3a2055: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: 20b4f3764835: Waiting Step #1: 3cb217e698e8: Waiting Step #1: db7af1b26c60: Waiting Step #1: f96a58b6493f: Waiting Step #1: 17edcc97785b: Waiting Step #1: 39353ab9cbcb: Waiting Step #1: da6fa1422508: Waiting Step #1: 236229e44656: Waiting Step #1: 076e7ea7d2be: Verifying Checksum Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Verifying Checksum Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Verifying Checksum Step #1: 26e1ff8f4610: Download complete Step #1: b549f31133a9: Pull complete Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Verifying Checksum Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Verifying Checksum Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Download complete Step #1: ae4e2bcce13c: Verifying Checksum Step #1: ae4e2bcce13c: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: da6fa1422508: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: 50e898cc1c8e: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: db7af1b26c60: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 39353ab9cbcb: Verifying Checksum Step #1: 39353ab9cbcb: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: 39353ab9cbcb: Pull complete Step #1: Digest: sha256:0ccb523774485eaeed5b0c5754859a353f0a4d4868fd87ddf81bc80230cc565a Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1: ---> a612925bdc6b Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libclang-dev libtool pkg-config Step #1: ---> Running in c4dd5236f7e0 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Fetched 114 kB in 1s (174 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: autotools-dev file libclang-10-dev libclang-common-10-dev libclang1-10 Step #1: libgc1c2 libglib2.0-0 libglib2.0-data libicu66 libllvm10 libltdl-dev Step #1: libltdl7 libmagic-mgc libmagic1 libobjc-9-dev libobjc4 libsigsegv2 libxml2 Step #1: m4 shared-mime-info xdg-user-dirs Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libclang-10-dev libclang-common-10-dev Step #1: libclang-dev libclang1-10 libgc1c2 libglib2.0-0 libglib2.0-data libicu66 Step #1: libllvm10 libltdl-dev libltdl7 libmagic-mgc libmagic1 libobjc-9-dev libobjc4 Step #1: libsigsegv2 libtool libxml2 m4 pkg-config shared-mime-info xdg-user-dirs Step #1: 0 upgraded, 26 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 60.4 MB of archives. Step #1: After this operation, 410 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-10-dev amd64 1:10.0.0-4ubuntu1 [5012 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-10-dev amd64 1:10.0.0-4ubuntu1 [19.4 MB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-dev amd64 1:10.0-50~exp1 [2880 B] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 60.4 MB in 1s (46.9 MB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libgc1c2:amd64. Step #1: Preparing to unpack .../14-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #1: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Selecting previously unselected package libobjc4:amd64. Step #1: Preparing to unpack .../15-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #1: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libobjc-9-dev:amd64. Step #1: Preparing to unpack .../16-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libllvm10:amd64. Step #1: Preparing to unpack .../17-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang1-10. Step #1: Preparing to unpack .../18-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang-common-10-dev. Step #1: Preparing to unpack .../19-libclang-common-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang-10-dev. Step #1: Preparing to unpack .../20-libclang-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang-dev. Step #1: Preparing to unpack .../21-libclang-dev_1%3a10.0-50~exp1_amd64.deb ... Step #1: Unpacking libclang-dev (1:10.0-50~exp1) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../22-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../23-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../24-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../25-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up libclang-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libclang-dev (1:10.0-50~exp1) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container c4dd5236f7e0 Step #1: ---> 5e5f47b13249 Step #1: Step 3/5 : RUN git clone --depth=1 https://github.com/aptos-labs/aptos-core.git Step #1: ---> Running in 502245518b04 Step #1: Cloning into 'aptos-core'... Step #1: Removing intermediate container 502245518b04 Step #1: ---> e040c2b472fa Step #1: Step 4/5 : WORKDIR aptos-core Step #1: ---> Running in 7e10667690d1 Step #1: Removing intermediate container 7e10667690d1 Step #1: ---> 539e4feb3fbd Step #1: Step 5/5 : COPY build.sh $SRC Step #1: ---> 5090fa66f301 Step #1: Successfully built 5090fa66f301 Step #1: Successfully tagged gcr.io/oss-fuzz/aptos-core:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/aptos-core Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileRCasaO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/aptos-core/.git Step #2 - "srcmap": + GIT_DIR=/src/aptos-core Step #2 - "srcmap": + cd /src/aptos-core Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/aptos-labs/aptos-core.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=e34cd18d6207c1422eaf6215638c93918b83445d Step #2 - "srcmap": + jq_inplace /tmp/fileRCasaO '."/src/aptos-core" = { type: "git", url: "https://github.com/aptos-labs/aptos-core.git", rev: "e34cd18d6207c1422eaf6215638c93918b83445d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileUUbo1b Step #2 - "srcmap": + cat /tmp/fileRCasaO Step #2 - "srcmap": + jq '."/src/aptos-core" = { type: "git", url: "https://github.com/aptos-labs/aptos-core.git", rev: "e34cd18d6207c1422eaf6215638c93918b83445d" }' Step #2 - "srcmap": + mv /tmp/fileUUbo1b /tmp/fileRCasaO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileRCasaO Step #2 - "srcmap": + rm /tmp/fileRCasaO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/aptos-core": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/aptos-labs/aptos-core.git", Step #2 - "srcmap": "rev": "e34cd18d6207c1422eaf6215638c93918b83445d" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Bsyncing channel updates for '1.75.0-x86_64-unknown-linux-gnu' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Blatest update on 2023-12-28, rust version 1.75.0 (82e1608df 2023-12-21) Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Bdownloading component 'cargo' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Bdownloading component 'clippy' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Bdownloading component 'rust-docs' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Bdownloading component 'rust-std' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Bdownloading component 'rustc' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Binstalling component 'cargo' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Binstalling component 'clippy' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Binstalling component 'rust-docs' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Binstalling component 'rust-std' Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Binstalling component 'rustc' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd testsuite/fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + bash fuzz.sh build-oss-fuzz /workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": [info] Applying patch /src/aptos-core/testsuite/fuzzer/Patches/001FakeExecutorDisableMultiThread.patch Step #3 - "compile-libfuzzer-coverage-x86_64": [info] Target directory: ./target Step #3 - "compile-libfuzzer-coverage-x86_64": [info] Building Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Bsyncing channel updates for 'nightly-x86_64-unknown-linux-gnu' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": nightly-x86_64-unknown-linux-gnu unchanged(B - rustc 1.78.0-nightly (1a648b397 2024-02-11) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": info: (Bchecking for self-update Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/merlin` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/serde-reflection` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/x25519-dalek` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/bcs.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/arnaucube/poseidon-ark.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/aptos-indexer-processors.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/banool/aptos-tontine.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/banool/aptos-tontine.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/aptos-core.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/aptos-labs/aptos-indexer-processors.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/banool/aptos-tontine.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/niroco/diesel_async_migrations` Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ahash v0.7.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ipnet v2.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itoa v1.0.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-bn254 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-hack v0.5.20+deprecated Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ahash v0.8.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pkcs8 v0.10.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libsecp256k1-gen-genmult v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded addr2line v0.21.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parse-zoneinfo v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded core_affinity v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded colored v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ff v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded constant_time_eq v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tokio v1.35.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nu-ansi-term v0.46.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v2.0.48 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strum_macros v0.25.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded socket2 v0.5.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sha3 v0.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bulletproofs v4.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signal-hook v0.3.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded encoding_rs v0.8.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.4.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-subscriber v0.2.25 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-serde v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-core v0.1.32 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded termcolor v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tera v1.19.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tempfile v3.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sharded-slab v0.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinyvec_macros v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.35 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v0.6.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quick-xml v0.26.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proptest-derive v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded toml v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror v1.0.56 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.15.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.13.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ring v0.16.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded subtle v2.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ident_case v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded iana-time-zone v0.1.59 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hyper-tls v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hostname v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hmac-drbg v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hmac v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clear_on_drop v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tower-service v0.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded toml_datetime v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strum v0.24.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded slab v0.4.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rgb v0.8.37 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded reqwest v0.11.23 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_core v0.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_core v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_chacha v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-util v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded variant_count v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8parse v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parity-scale-codec v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded openssl-sys v0.9.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded similar-asserts v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded similar v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signature v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signature v1.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded wyz v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded winnow v0.5.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded whoami v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded want v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-normalization v0.1.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-linebreak v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-ident v1.0.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-bidi v0.3.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indexmap v1.9.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded include_dir_macros v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded curve25519-dalek-ng v4.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded flexi_logger v0.27.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded vcpkg v0.2.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded curve25519-dalek v3.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v0.15.44 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex v1.10.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bstr v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerocopy v0.7.32 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sized-chunks v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hyper v0.14.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linux-raw-sys v0.4.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crypto-mac v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crypto-common v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-utils v0.8.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded uint v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing v0.1.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded subtle-ng v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded spin v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proptest v1.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded prometheus v0.13.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indexmap v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-task v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-sink v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-macro v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-core v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded funty v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded foreign-types v0.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded flate2 v1.0.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fail v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded errno v0.3.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded env_logger v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signal-hook-registry v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signal-hook-mio v0.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_json v1.0.111 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde-name v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rfc6979 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_chacha v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded radium v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-channel v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixedbitset v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-ucd-version v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded chrono v0.4.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded blst v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bstr v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitvec v0.20.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ed25519-dalek v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ecdsa v0.16.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded der v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crypto-bigint v0.5.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossterm v0.26.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossterm v0.25.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yaml-rust v0.4.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-ucd-segment v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded toml_edit v0.19.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded backtrace v0.3.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded async-trait v0.1.77 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded petgraph v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pest v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded darling_macro v0.20.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded darling_core v0.20.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zeroize_derive v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zeroize v1.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded time v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded threadpool v1.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thread_local v1.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror-impl v1.0.56 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strum_macros v0.24.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smawk v0.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallvec v1.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallbitvec v2.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded slug v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded siphasher v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded simplelog v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded simple_asn1 v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded include_dir_impl v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded include_dir v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded include_dir v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded impl-trait-for-tuples v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded impl-serde v0.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded impl-codec v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded im v15.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ignore v0.4.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded humansize v2.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded httpdate v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded httparse v1.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded http-body v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded keccak v0.1.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded openssl-probe v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lock_api v0.4.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crypto-mac v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tap v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded spki v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sha2 v0.10.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_yaml v0.8.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_urlencoded v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded semver v1.0.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sec1 v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc-hex v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc-demangle v0.1.23 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ripemd v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded internment v0.5.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded instant v0.1.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded inferno v0.11.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-queue v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded console v0.15.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded typenum v1.17.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded typed-arena v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded getrandom v0.2.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sha2 v0.9.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_with_macros v3.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded opaque-debug v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-rational v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-integer v0.1.45 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-complex v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jsonwebtoken v8.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded codespan-reporting v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixed-hash v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ethnum v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded equivalent v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded elliptic-curve v0.13.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded digest v0.10.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded digest v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded darling v0.20.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unarray v0.1.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-attributes v0.1.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.1.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded codespan v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded version_check v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded vec_map v0.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-char-range v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-char-property v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-log v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_xoshiro v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_xorshift v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quick-error v1.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proptest-derive v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tokio-util v0.7.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tokio-native-tls v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tokio-macros v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinyvec v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded time-macros v0.2.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded const-oid v0.9.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded combine v4.6.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap_builder v4.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap v4.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.76 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v0.4.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pest_generator v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded log v0.4.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ciborium v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crc32fast v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded blake2 v0.10.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bytemuck v1.14.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.0.83 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bytes v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded block-buffer v0.10.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v2.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitmaps v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded base64ct v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_with v3.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded getrandom v0.1.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded either v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ed25519 v1.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded deranged v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dashmap v5.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded walkdir v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-width v0.1.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded primeorder v0.13.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pest_derive v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pest_meta v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded http v0.2.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hmac v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hkdf v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hex v0.4.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded handlebars v4.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded gimli v0.28.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-subscriber v0.3.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.195 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ciborium-ll v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-nested v0.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded primitive-types v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pretty v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ppv-lite86 v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded powerfmt v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded native-tls v0.2.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded mime v0.3.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap_lex v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded blake2-rfc v0.2.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded chrono-tz-build v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg-if v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded generic-array v0.14.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-io v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded better_any v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded atty v0.2.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pkg-config v0.3.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-error v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pem-rfc7468 v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hmac v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.12.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded half v1.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded h2 v0.3.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded deunicode v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded try-lock v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded triomphe v0.1.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-executor v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded colorchoice v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded concurrent-queue v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ciborium-io v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded better_typeid_derive v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yansi v1.0.0-rc.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded wait-timeout v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bcs v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-xid v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded globset v0.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded glob v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded difference v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ucd-trie v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded typeshare-annotation v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tui v0.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustix v0.38.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-bls12-381 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded chrono-tz v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.152 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strsim v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded str_stack v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_bytes v0.11.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde-big-array v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fastrand v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded typeshare v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded autocfg v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arrayvec v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded base16ct v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-error-attr v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded openssl v0.10.62 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded object v0.32.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jemalloc-sys v0.5.4+5.3.0-patched Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.195 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap_derive v4.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded passkey-types v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded toml_edit v0.14.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded matchers v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded block-padding v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded claims v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded block-buffer v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crunchy v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-segment v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot_core v0.9.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rayon v1.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-traits v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded base64 v0.21.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arr_macro v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded mio v0.8.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ff-macros v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ff v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strum v0.25.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded structopt-derive v0.4.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded structopt v0.3.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded heck v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded globwalk v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libsecp256k1-core v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libm v0.2.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_generator v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pem v1.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded same-file v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ryu v1.0.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rusty-fork v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustversion v1.0.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc_version v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast-impl v1.0.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast v1.0.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rayon-core v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parity-scale-codec-derive v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded p256 v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded overload v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ouroboros_macro v0.15.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ouroboros_macro v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ouroboros v0.15.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ouroboros v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded openssl-macros v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num_cpus v1.16.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-iter v0.1.43 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-format v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-derive v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nu-ansi-term v0.49.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nodrop v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded miniz_oxide v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lru v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded base64-url v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-std v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arrayvec v0.4.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arr_macro_impl v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-serialize v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arrayvec v0.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded named-lock v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded base64 v0.13.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ec v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-groth16 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ff-asm v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-relations v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded match_cfg v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linked-hash-map v0.5.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded coset v0.3.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cassowary v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded byte-slice-cast v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bincode v1.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-poly v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arc-swap v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anstyle-parse v0.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-serialize-derive v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded more-asserts v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memchr v2.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-deque v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anyhow v1.0.79 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anstyle-query v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anstream v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ansi_term v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aho-corasick v1.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded url v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-segmentation v1.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded heck v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded group v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded goldenfile v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded form_urlencoded v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded foreign-types-shared v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fail v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded data-encoding v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded untrusted v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded time-core v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot_core v0.8.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded trace v0.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded paste v1.0.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libsecp256k1-gen-ecmult v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap v2.34.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arrayref v0.3.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded adler v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lazy_static v1.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jobserver v0.1.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-epoch v0.9.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cpufeatures v0.2.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-crypto-primitives v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anstyle v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aliasable v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libsecp256k1 v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jemallocator v0.5.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-channel v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-snark v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pin-utils v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pin-project-lite v0.2.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam v0.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-crate v1.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-common v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_shared v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_codegen v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded is-terminal v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.76 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-ident v1.0.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.152 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling autocfg v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.195 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling version_check v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling typenum v1.17.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg-if v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror v1.0.56 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crunchy v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling equivalent v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anyhow v1.0.79 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling radium v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling winnow v0.5.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling toml_datetime v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot_core v0.9.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast v1.0.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libm v0.2.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crossbeam-utils v0.8.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling getrandom v0.1.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustix v0.38.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ppv-lite86 v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling subtle v2.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling heck v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro2-1.0.76/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=fd7532e24265f26f -C extra-filename=-fd7532e24265f26f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro2-fd7532e24265f26f -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name unicode_ident --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6b8bdc3ae84195fe -C extra-filename=-6b8bdc3ae84195fe --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=10a56e91944a4caf -C extra-filename=-10a56e91944a4caf --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/libc-10a56e91944a4caf -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name autocfg /rust/registry/src/index.crates.io-6f17d22bba15001f/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=993a3be2a832db82 -C extra-filename=-993a3be2a832db82 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.195/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="rc"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' -C metadata=edf3f2046e9e38cf -C extra-filename=-edf3f2046e9e38cf --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/serde-edf3f2046e9e38cf -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name version_check /rust/registry/src/index.crates.io-6f17d22bba15001f/version_check-0.9.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=54c14d5c7ae272b3 -C extra-filename=-54c14d5c7ae272b3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_main --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=50bf55a09cfa4980 -C extra-filename=-50bf55a09cfa4980 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/typenum-50bf55a09cfa4980 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="fold"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=e0942eeb29c12edc -C extra-filename=-e0942eeb29c12edc --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/syn-e0942eeb29c12edc -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name once_cell --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=542d51c06d1599b1 -C extra-filename=-542d51c06d1599b1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name cfg_if --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=f403d689441cbe7f -C extra-filename=-f403d689441cbe7f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name cfg_if --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=574afe4cce5a113d -C extra-filename=-574afe4cce5a113d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.56/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ea41ed99571882d8 -C extra-filename=-ea41ed99571882d8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/thiserror-ea41ed99571882d8 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name hashbrown --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="raw"' -C metadata=fd16a07300f4c306 -C extra-filename=-fd16a07300f4c306 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/crunchy-0.2.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="limit_128"' --cfg 'feature="std"' -C metadata=9254bc5d04c40e6b -C extra-filename=-9254bc5d04c40e6b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/crunchy-9254bc5d04c40e6b -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/radium-0.6.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=fd0d716f7bb8553d -C extra-filename=-fd0d716f7bb8553d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/radium-fd0d716f7bb8553d -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=737871fc2e099ff3 -C extra-filename=-737871fc2e099ff3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/anyhow-737871fc2e099ff3 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name equivalent /rust/registry/src/index.crates.io-6f17d22bba15001f/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ddc101ead7717bae -C extra-filename=-ddc101ead7717bae --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name toml_datetime --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/toml_datetime-0.6.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=def480dcdfeaf976 -C extra-filename=-def480dcdfeaf976 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name winnow --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e6956652a98433ab -C extra-filename=-e6956652a98433ab --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ref-cast-1.0.22/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=7156d710260d08d1 -C extra-filename=-7156d710260d08d1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/ref-cast-7156d710260d08d1 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=70c9ae29c96b4a6f -C extra-filename=-70c9ae29c96b4a6f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/parking_lot_core-70c9ae29c96b4a6f -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name once_cell --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=291bd9836e19bb18 -C extra-filename=-291bd9836e19bb18 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=561f81160896da11 -C extra-filename=-561f81160896da11 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/crossbeam-utils-561f81160896da11 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="termios"' --cfg 'feature="use-libc-auxv"' -C metadata=f07ea6045106e8c7 -C extra-filename=-f07ea6045106e8c7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/rustix-f07ea6045106e8c7 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=0ab2dcfabab43fa7 -C extra-filename=-0ab2dcfabab43fa7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/libm-0ab2dcfabab43fa7 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=af326e5eae0074f7 -C extra-filename=-af326e5eae0074f7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/getrandom-af326e5eae0074f7 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name memchr --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=86007067a2949d03 -C extra-filename=-86007067a2949d03 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name ppv_lite86 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="simd"' --cfg 'feature="std"' -C metadata=edb0fbf763a79173 -C extra-filename=-edb0fbf763a79173 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name ppv_lite86 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="simd"' --cfg 'feature="std"' -C metadata=554102748cc31787 -C extra-filename=-554102748cc31787 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rayon-core v1.12.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling paste v1.0.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name subtle /rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-2.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=b99e03754357dd5e -C extra-filename=-b99e03754357dd5e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name memchr --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=980341a681538ea1 -C extra-filename=-980341a681538ea1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name heck --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=1338ee14d28837a5 -C extra-filename=-1338ee14d28837a5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lazy_static v1.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v2.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/paste-1.0.14/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=979c208508fbdac5 -C extra-filename=-979c208508fbdac5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/paste-979c208508fbdac5 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=875f8ff7e8db1798 -C extra-filename=-875f8ff7e8db1798 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/rayon-core-875f8ff7e8db1798 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name lazy_static /rust/registry/src/index.crates.io-6f17d22bba15001f/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=9db7e44d24f1da75 -C extra-filename=-9db7e44d24f1da75 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitflags --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=678ac86d8e8653c1 -C extra-filename=-678ac86d8e8653c1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name fnv /rust/registry/src/index.crates.io-6f17d22bba15001f/fnv-1.0.7/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=02b6db1fff8fe989 -C extra-filename=-02b6db1fff8fe989 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_json v1.0.111 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.111/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="arbitrary_precision"' --cfg 'feature="default"' --cfg 'feature="indexmap"' --cfg 'feature="preserve_order"' --cfg 'feature="std"' -C metadata=d982de6cfb4d72ab -C extra-filename=-d982de6cfb4d72ab --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/serde_json-d982de6cfb4d72ab -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex_syntax --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=9bd5ced9ae7bd56c -C extra-filename=-9bd5ced9ae7bd56c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libm-0ab2dcfabab43fa7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name libm --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=6f81cc93ffcac655 -C extra-filename=-6f81cc93ffcac655 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg assert_no_panic` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling linux-raw-sys v0.4.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name linux_raw_sys --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="ioctl"' --cfg 'feature="no_std"' -C metadata=2b705dda9fc85052 -C extra-filename=-2b705dda9fc85052 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name byteorder --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/byteorder-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=3c228239975f3bc5 -C extra-filename=-3c228239975f3bc5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/serde-edf3f2046e9e38cf/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/serde-edf3f2046e9e38cf/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro2-fd7532e24265f26f/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallvec v1.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name smallvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ab32ff49f9145371 -C extra-filename=-ab32ff49f9145371 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name scopeguard /rust/registry/src/index.crates.io-6f17d22bba15001f/scopeguard-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_std"' -C metadata=e664b9357f6caf4f -C extra-filename=-e664b9357f6caf4f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/crunchy-9254bc5d04c40e6b/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/crunchy-9254bc5d04c40e6b/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name subtle /rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-2.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=a22bb637f37db8a2 -C extra-filename=-a22bb637f37db8a2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/thiserror-ea41ed99571882d8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/thiserror-ea41ed99571882d8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name crunchy /rust/registry/src/index.crates.io-6f17d22bba15001f/crunchy-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="limit_128"' --cfg 'feature="std"' -C metadata=fea58998dcdbcd4b -C extra-filename=-fea58998dcdbcd4b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name crunchy /rust/registry/src/index.crates.io-6f17d22bba15001f/crunchy-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="limit_128"' --cfg 'feature="std"' -C metadata=e3b6393d03deff7f -C extra-filename=-e3b6393d03deff7f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fastrand v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name fastrand --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=f555258889663116 -C extra-filename=-f555258889663116 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/radium-fd0d716f7bb8553d/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/anyhow-737871fc2e099ff3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro2 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro2-1.0.76/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=fabe3047c669039d -C extra-filename=-fabe3047c669039d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unicode_ident=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_ident-6b8bdc3ae84195fe.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg wrap_proc_macro --cfg proc_macro_span` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name strsim /rust/registry/src/index.crates.io-6f17d22bba15001f/strsim-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=93a5a9439a125540 -C extra-filename=-93a5a9439a125540 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v0.4.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro2-0.4.30/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=4f25ccb8860f50c1 -C extra-filename=-4f25ccb8860f50c1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro2-4f25ccb8860f50c1 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arrayvec v0.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/paste-979c208508fbdac5/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name arrayvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=5fb400fcc89d60e3 -C extra-filename=-5fb400fcc89d60e3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name radium --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/radium-0.6.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b957250cb67b7577 -C extra-filename=-b957250cb67b7577 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg radium_atomic_8 --cfg radium_atomic_16 --cfg radium_atomic_32 --cfg radium_atomic_64 --cfg radium_atomic_ptr` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name static_assertions /rust/registry/src/index.crates.io-6f17d22bba15001f/static_assertions-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d5ba3422948ea628 -C extra-filename=-d5ba3422948ea628 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hex v0.4.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name bit_vec /rust/registry/src/index.crates.io-6f17d22bba15001f/bit-vec-0.6.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=424afbe6a625d3c1 -C extra-filename=-424afbe6a625d3c1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/syn-e0942eeb29c12edc/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quick-error v1.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name hex --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hex-0.4.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2b7d23e44191d9cb -C extra-filename=-2b7d23e44191d9cb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name paste --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/paste-1.0.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d6cbcf26ebc812eb -C extra-filename=-d6cbcf26ebc812eb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name quick_error /rust/registry/src/index.crates.io-6f17d22bba15001f/quick-error-1.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=9c106c54b109c902 -C extra-filename=-9c106c54b109c902 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name anyhow --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d4c912b23c5425df -C extra-filename=-d4c912b23c5425df --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg std_backtrace --cfg error_generic_member_access` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tap v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling funty v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling wyz v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name tap /rust/registry/src/index.crates.io-6f17d22bba15001f/tap-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c6f796e97224cf44 -C extra-filename=-c6f796e97224cf44 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name funty --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/funty-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=88b6a102d2ade3ce -C extra-filename=-88b6a102d2ade3ce --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-xid v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name wyz --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/wyz-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=b8e71a9c33fc4622 -C extra-filename=-b8e71a9c33fc4622 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name unicode_xid /rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-xid-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=37d86d5eac725dee -C extra-filename=-37d86d5eac725dee --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libc-10a56e91944a4caf/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling generic-array v0.14.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="more_lengths"' --cfg 'feature="zeroize"' -C metadata=8c84acb1764bc17d -C extra-filename=-8c84acb1764bc17d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/generic-array-8c84acb1764bc17d -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libc-10a56e91944a4caf/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name libc /rust/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2852a3b8a69085a7 -C extra-filename=-2852a3b8a69085a7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-integer v0.1.45 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/num-integer-0.1.45/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=59225cb3ce6fe226 -C extra-filename=-59225cb3ce6fe226 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-integer-59225cb3ce6fe226 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d5fef9369a50029d -C extra-filename=-d5fef9369a50029d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-d5fef9369a50029d -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name libc /rust/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=1d8279b439108c94 -C extra-filename=-1d8279b439108c94 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lock_api v0.4.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=21b765b5412f759c -C extra-filename=-21b765b5412f759c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/lock_api-21b765b5412f759c -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-traits v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=0d2b31d1e13949a7 -C extra-filename=-0d2b31d1e13949a7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-traits-0d2b31d1e13949a7 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ahash v0.7.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.7/./build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2d148ac27ccaa58f -C extra-filename=-2d148ac27ccaa58f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/ahash-2d148ac27ccaa58f -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-iter v0.1.43 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/num-iter-0.1.43/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=edb3d8217d1c6d17 -C extra-filename=-edb3d8217d1c6d17 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-iter-edb3d8217d1c6d17 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-rational v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-rational-0.4.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="num-bigint"' --cfg 'feature="num-bigint-std"' --cfg 'feature="std"' -C metadata=110fa4616c0b1d1b -C extra-filename=-110fa4616c0b1d1b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-rational-110fa4616c0b1d1b -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/typenum-50bf55a09cfa4980/build-script-main` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indexmap v1.9.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=b3ac534de8a45a87 -C extra-filename=-b3ac534de8a45a87 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/indexmap-b3ac534de8a45a87 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/generic-array-8c84acb1764bc17d/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-integer-59225cb3ce6fe226/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/typenum-50bf55a09cfa4980/build-script-main` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/generic-array-8c84acb1764bc17d/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="libm"' --cfg 'feature="std"' -C metadata=4be7a2fe47e1708f -C extra-filename=-4be7a2fe47e1708f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-traits-4be7a2fe47e1708f -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-integer-59225cb3ce6fe226/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/rustix-f07ea6045106e8c7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-traits-0d2b31d1e13949a7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro-error-attr v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/lock_api-21b765b5412f759c/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=028b902c286503d9 -C extra-filename=-028b902c286503d9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-error-attr-028b902c286503d9 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.35 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name quote --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/quote-1.0.35/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=d7dc9fbbc30ac8bb -C extra-filename=-d7dc9fbbc30ac8bb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/ahash-2d148ac27ccaa58f/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name typenum --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=333c2b34988c906a -C extra-filename=-333c2b34988c906a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name bit_set /rust/registry/src/index.crates.io-6f17d22bba15001f/bit-set-0.5.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=15d19a73962cf19f -C extra-filename=-15d19a73962cf19f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bit_vec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbit_vec-424afbe6a625d3c1.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro2-4f25ccb8860f50c1/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro-error v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=7a369f2a85efc694 -C extra-filename=-7a369f2a85efc694 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-error-7a369f2a85efc694 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name rustix --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="termios"' --cfg 'feature="use-libc-auxv"' -C metadata=0147c4e98756a872 -C extra-filename=-0147c4e98756a872 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitflags-678ac86d8e8653c1.rmeta --extern linux_raw_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblinux_raw_sys-2b705dda9fc85052.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro2 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro2-0.4.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=ca22c7b44a8cdc69 -C extra-filename=-ca22c7b44a8cdc69 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unicode_xid=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_xid-37d86d5eac725dee.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg u128 --cfg use_proc_macro --cfg wrap_proc_macro --cfg proc_macro_span` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/crossbeam-utils-561f81160896da11/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-d5fef9369a50029d/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name typenum --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=346af4340959020e -C extra-filename=-346af4340959020e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-d5fef9369a50029d/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name lock_api --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=076b939d321cd04d -C extra-filename=-076b939d321cd04d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern scopeguard=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libscopeguard-e664b9357f6caf4f.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_const_fn_trait_bound` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling byte-slice-cast v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name byte_slice_cast --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/byte-slice-cast-1.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=89f5491b97dd4028 -C extra-filename=-89f5491b97dd4028 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-traits-4be7a2fe47e1708f/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unarray v0.1.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name unarray --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unarray-0.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=83f5a602a0b08818 -C extra-filename=-83f5a602a0b08818 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v2.0.48 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name syn --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/syn-2.0.48/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' --cfg 'feature="visit-mut"' -C metadata=13cd9881dc7b4d37 -C extra-filename=-13cd9881dc7b4d37 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rmeta --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rmeta --extern unicode_ident=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_ident-6b8bdc3ae84195fe.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name syn --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="fold"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=c667a75f497a87ce -C extra-filename=-c667a75f497a87ce --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rmeta --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rmeta --extern unicode_ident=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_ident-6b8bdc3ae84195fe.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-error-attr-028b902c286503d9/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitvec v0.20.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitvec-0.20.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=fc8c8daa4f14e86a -C extra-filename=-fc8c8daa4f14e86a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern funty=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfunty-88b6a102d2ade3ce.rmeta --extern radium=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libradium-b957250cb67b7577.rmeta --extern tap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtap-c6f796e97224cf44.rmeta --extern wyz=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwyz-b8e71a9c33fc4622.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v0.15.44 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/syn-0.15.44/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=aafbba9f96bb4dc4 -C extra-filename=-aafbba9f96bb4dc4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/syn-aafbba9f96bb4dc4 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-error-7a369f2a85efc694/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam_utils --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=47f83d3d8e780f97 -C extra-filename=-47f83d3d8e780f97 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-rational-110fa4616c0b1d1b/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-iter-edb3d8217d1c6d17/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_traits --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=6db0195ac1b11a91 -C extra-filename=-6db0195ac1b11a91 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_div_euclid --cfg has_copysign --cfg has_is_subnormal --cfg has_int_to_from_bytes --cfg has_float_to_from_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/anyhow-737871fc2e099ff3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jobserver v0.1.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name jobserver --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/jobserver-0.1.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=a1aba19599ace471 -C extra-filename=-a1aba19599ace471 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling getrandom v0.2.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name getrandom --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=bb18815013db4cae -C extra-filename=-bb18815013db4cae --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name getrandom --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=6e107c8aaf494254 -C extra-filename=-6e107c8aaf494254 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling wait-timeout v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name wait_timeout /rust/registry/src/index.crates.io-6f17d22bba15001f/wait-timeout-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e79f5c66c4ee68a3 -C extra-filename=-e79f5c66c4ee68a3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v0.6.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name quote /rust/registry/src/index.crates.io-6f17d22bba15001f/quote-0.6.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=b47d20b0518809b4 -C extra-filename=-b47d20b0518809b4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-ca22c7b44a8cdc69.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/parking_lot_core-70c9ae29c96b4a6f/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustc-hex v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name rustc_hex --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-hex-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=40df969e642352e9 -C extra-filename=-40df969e642352e9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name parking_lot_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=1d063a49d6bce7af -C extra-filename=-1d063a49d6bce7af --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-ab32ff49f9145371.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name anyhow --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c38b0eb4750dc6dd -C extra-filename=-c38b0eb4750dc6dd --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg std_backtrace --cfg error_generic_member_access` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling uint v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name uint --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/uint-0.9.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=a77ebe62e1fa336f -C extra-filename=-a77ebe62e1fa336f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern crunchy=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrunchy-fea58998dcdbcd4b.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-2b7d23e44191d9cb.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstatic_assertions-d5ba3422948ea628.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_traits --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="libm"' --cfg 'feature="std"' -C metadata=98554a7efa9633b2 -C extra-filename=-98554a7efa9633b2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibm-6f81cc93ffcac655.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_div_euclid --cfg has_copysign --cfg has_is_subnormal --cfg has_int_to_from_bytes --cfg has_float_to_from_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.0.83 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name cc --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cc-1.0.83/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="jobserver"' --cfg 'feature="parallel"' -C metadata=3109917073b3f655 -C extra-filename=-3109917073b3f655 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern jobserver=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libjobserver-a1aba19599ace471.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_core v0.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="std"' -C metadata=2e867a46525fd1ae -C extra-filename=-2e867a46525fd1ae --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgetrandom-bb18815013db4cae.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="std"' -C metadata=953777fe971f98e2 -C extra-filename=-953777fe971f98e2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-6e107c8aaf494254.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name ahash --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=5dece36d12d73fd6 -C extra-filename=-5dece36d12d73fd6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-6e107c8aaf494254.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg 'feature="specialize"' --cfg 'feature="stdsimd"' --cfg 'feature="runtime-rng"' --cfg 'feature="folded_multiply"'` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro_error_attr --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=8bc0da413382e398 -C extra-filename=-8bc0da413382e398 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64": error[E0635]: unknown feature `stdsimd` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.7/src/lib.rs:33:42 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 33 | #![cfg_attr(feature = "stdsimd", feature(stdsimd))] Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_chacha v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_chacha --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=ea58415f6514d8d2 -C extra-filename=-ea58415f6514d8d2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ppv_lite86=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libppv_lite86-edb0fbf763a79173.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/syn-aafbba9f96bb4dc4/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_chacha --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=5789503e27634e4d -C extra-filename=-5789503e27634e4d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ppv_lite86=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libppv_lite86-554102748cc31787.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_xorshift v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_xorshift --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_xorshift-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=03140980eb37c104 -C extra-filename=-03140980eb37c104 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name syn /rust/registry/src/index.crates.io-6f17d22bba15001f/syn-0.15.44/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=46a5ca4378af6047 -C extra-filename=-46a5ca4378af6047 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-ca22c7b44a8cdc69.rmeta --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-b47d20b0518809b4.rmeta --extern unicode_xid=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_xid-37d86d5eac725dee.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg syn_can_match_trailing_dollar --cfg syn_can_use_thread_id --cfg syn_can_use_associated_constants --cfg syn_can_call_macro_by_path` Step #3 - "compile-libfuzzer-coverage-x86_64": For more information about this error, try `rustc --explain E0635`. Step #3 - "compile-libfuzzer-coverage-x86_64": error: could not compile `ahash` (lib) due to 1 previous error Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Caused by: Step #3 - "compile-libfuzzer-coverage-x86_64": process didn't exit successfully: `/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/bin/rustc --crate-name ahash --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=5dece36d12d73fd6 -C extra-filename=-5dece36d12d73fd6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-6e107c8aaf494254.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg 'feature="specialize"' --cfg 'feature="stdsimd"' --cfg 'feature="runtime-rng"' --cfg 'feature="folded_multiply"'` (exit status: 1) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: build failed, waiting for other jobs to finish... Step #3 - "compile-libfuzzer-coverage-x86_64": Error: failed to build fuzz script: ASAN_OPTIONS="detect_odr_violation=0" RUSTFLAGS="-Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Zsanitizer=address -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable" "cargo" "build" "--manifest-path" "/src/aptos-core/testsuite/fuzzer/fuzz/Cargo.toml" "--target" "x86_64-unknown-linux-gnu" "--release" "--config" "profile.release.debug=true" "--verbose" "-Z" "target-applies-to-host" "-Z" "host-config" "--bins" "--target-dir" "./target" Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER_FLAGS_thread=-fsanitize=thread Step #3 - "compile-libfuzzer-coverage-x86_64": HOSTNAME=5c8375100f96 Step #3 - "compile-libfuzzer-coverage-x86_64": PYTHON_VERSION=3.8.3 Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER_FLAGS_coverage= Step #3 - "compile-libfuzzer-coverage-x86_64": COVERAGE_FLAGS_coverage=-fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": FUZZER_LDFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": PWD=/src/aptos-core/testsuite/fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": EXTRAFLAGS=-Ztarget-applies-to-host -Zhost-config Step #3 - "compile-libfuzzer-coverage-x86_64": SRC=/src Step #3 - "compile-libfuzzer-coverage-x86_64": rustdef=nightly-x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": rustch=82e1608dfa6e0b5569232559e3d385fea5a93112 Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER_FLAGS_undefined=-fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr Step #3 - "compile-libfuzzer-coverage-x86_64": ARCHITECTURE=x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": FUZZING_LANGUAGE=rust Step #3 - "compile-libfuzzer-coverage-x86_64": FUZZING_ENGINE=libfuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER_FLAGS_introspector=-O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": HOME=/root Step #3 - "compile-libfuzzer-coverage-x86_64": LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": HWASAN_OPTIONS=random_tags=0 Step #3 - "compile-libfuzzer-coverage-x86_64": CARGO_HOME=/rust Step #3 - "compile-libfuzzer-coverage-x86_64": BAZELISK_VERSION=1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64": CMAKE_VERSION=3.24.2 Step #3 - "compile-libfuzzer-coverage-x86_64": CENTIPEDE_BIN_DIR=/src/fuzztest/bazel-bin Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable Step #3 - "compile-libfuzzer-coverage-x86_64": FUZZINTRO_OUTDIR=/src Step #3 - "compile-libfuzzer-coverage-x86_64": LIB_FUZZING_ENGINE_DEPRECATED=/usr/lib/libFuzzingEngine.a Step #3 - "compile-libfuzzer-coverage-x86_64": CUSTOM_LIBFUZZER_STD_CXX=c++ Step #3 - "compile-libfuzzer-coverage-x86_64": DFSAN_OPTIONS=warn_unimplemented=0 Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER=coverage Step #3 - "compile-libfuzzer-coverage-x86_64": TERM=xterm Step #3 - "compile-libfuzzer-coverage-x86_64": WORK=/work Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTUP_HOME=/rust/rustup Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER_FLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER_FLAGS_memory=-fsanitize=memory -fsanitize-memory-track-origins Step #3 - "compile-libfuzzer-coverage-x86_64": SHLVL=4 Step #3 - "compile-libfuzzer-coverage-x86_64": COVERAGE_FLAGS=-fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CCC=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": UBSAN_OPTIONS=silence_unsigned_overflow=1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS_EXTRA=-stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": OSSFUZZ_RUSTPATH=/rust Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER_FLAGS_hwaddress=-fsanitize=hwaddress -fuse-ld=lld -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER_FLAGS_address=-fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-libfuzzer-coverage-x86_64": PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/rust/bin Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #3 - "compile-libfuzzer-coverage-x86_64": DEBIAN_FRONTEND=noninteractive Step #3 - "compile-libfuzzer-coverage-x86_64": CUSTOM_LIBFUZZER_PATH=/usr/lib/libFuzzingEngine.a Step #3 - "compile-libfuzzer-coverage-x86_64": OUT=/workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": OLDPWD=/src/aptos-core Step #3 - "compile-libfuzzer-coverage-x86_64": SANITIZER_FLAGS_undefined_aarch64=-fsanitize=array-bounds,bool,builtin,enum,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr Step #3 - "compile-libfuzzer-coverage-x86_64": _=/usr/bin/env Step #3 - "compile-libfuzzer-coverage-x86_64": [error] Build failed. Exiting. Step #3 - "compile-libfuzzer-coverage-x86_64": ******************************************************************************** Step #3 - "compile-libfuzzer-coverage-x86_64": Failed to build. Step #3 - "compile-libfuzzer-coverage-x86_64": To reproduce, run: Step #3 - "compile-libfuzzer-coverage-x86_64": python infra/helper.py build_image aptos-core Step #3 - "compile-libfuzzer-coverage-x86_64": python infra/helper.py build_fuzzers --sanitizer coverage --engine libfuzzer --architecture x86_64 aptos-core Step #3 - "compile-libfuzzer-coverage-x86_64": ******************************************************************************** Finished Step #3 - "compile-libfuzzer-coverage-x86_64" ERROR ERROR: build step 3 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1