starting build "7ec3b9ba-ef7b-4af1-ac60-43a879731276" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust as builder Step #1: latest: Pulling from oss-fuzz-base/base-builder-rust Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: f972795033e0: Waiting Step #1: fff17b067246: Pulling fs layer Step #1: 955fcbf34e0c: Waiting Step #1: 3d3d7fb65ba7: Waiting Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: a3f19c78a4e0: Waiting Step #1: 45de6e62747b: Waiting Step #1: e2d79d747ed8: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: ebd8249059d4: Waiting Step #1: 73be63f18a2d: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: bb416e3a2055: Waiting Step #1: e667c6c012a1: Waiting Step #1: f46125ccc6bc: Waiting Step #1: 20b4f3764835: Waiting Step #1: 236229e44656: Waiting Step #1: fff17b067246: Waiting Step #1: 3cb217e698e8: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: da6fa1422508: Waiting Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: 39353ab9cbcb: Pulling fs layer Step #1: 174afde8b08f: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: 39353ab9cbcb: Waiting Step #1: db7af1b26c60: Waiting Step #1: f96a58b6493f: Waiting Step #1: 076e7ea7d2be: Verifying Checksum Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Verifying Checksum Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Download complete Step #1: ebd8249059d4: Verifying Checksum Step #1: ebd8249059d4: Download complete Step #1: b549f31133a9: Pull complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Verifying Checksum Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Verifying Checksum Step #1: 3cb217e698e8: Download complete Step #1: ae4e2bcce13c: Verifying Checksum Step #1: ae4e2bcce13c: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: da6fa1422508: Verifying Checksum Step #1: da6fa1422508: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Download complete Step #1: 50e898cc1c8e: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: db7af1b26c60: Verifying Checksum Step #1: db7af1b26c60: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 39353ab9cbcb: Verifying Checksum Step #1: 39353ab9cbcb: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: 39353ab9cbcb: Pull complete Step #1: Digest: sha256:0ccb523774485eaeed5b0c5754859a353f0a4d4868fd87ddf81bc80230cc565a Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1: ---> a612925bdc6b Step #1: Step 2/4 : RUN apt-get update Step #1: ---> Running in dce7bd035040 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (123 kB/s) Step #1: Reading package lists... Step #1: Removing intermediate container dce7bd035040 Step #1: ---> fe8257062a1c Step #1: Step 3/4 : RUN git clone --depth 1 https://github.com/bincode-org/bincode.git Step #1: ---> Running in 902d768c1671 Step #1: Cloning into 'bincode'... Step #1: Removing intermediate container 902d768c1671 Step #1: ---> fa622f914f15 Step #1: Step 4/4 : COPY build.sh $SRC/ Step #1: ---> f3a824beb6ab Step #1: Successfully built f3a824beb6ab Step #1: Successfully tagged gcr.io/oss-fuzz/bincode:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/bincode Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileVOtMrP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/bincode/.git Step #2 - "srcmap": + GIT_DIR=/src/bincode Step #2 - "srcmap": + cd /src/bincode Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/bincode-org/bincode.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=980e4029552e416c1fd2f0699a78d33562b33966 Step #2 - "srcmap": + jq_inplace /tmp/fileVOtMrP '."/src/bincode" = { type: "git", url: "https://github.com/bincode-org/bincode.git", rev: "980e4029552e416c1fd2f0699a78d33562b33966" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileHnuD6c Step #2 - "srcmap": + cat /tmp/fileVOtMrP Step #2 - "srcmap": + jq '."/src/bincode" = { type: "git", url: "https://github.com/bincode-org/bincode.git", rev: "980e4029552e416c1fd2f0699a78d33562b33966" }' Step #2 - "srcmap": + mv /tmp/fileHnuD6c /tmp/fileVOtMrP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileVOtMrP Step #2 - "srcmap": + rm /tmp/fileVOtMrP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/bincode": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/bincode-org/bincode.git", Step #2 - "srcmap": "rev": "980e4029552e416c1fd2f0699a78d33562b33966" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/bincode Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo fuzz build -O Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-xid v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unty v0.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bincode v1.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded virtue v0.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.86 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.0.73 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-xid v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.86 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_derive v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.0.73 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling virtue v0.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unty v0.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode_derive v2.0.0-rc.3 (/src/bincode/derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode v2.0.0-rc.3 (/src/bincode) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused import: `atomic::*` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/bincode/src/lib.rs:98:9 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | pub use atomic::*; Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `bincode` (lib) generated 1 warning (run `cargo fix --lib -p bincode` to apply 1 suggestion) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode v1.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode-fuzz v0.0.0 (/src/bincode/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished dev [unoptimized + debuginfo] target(s) in 10.71s Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bincode/fuzz/target/x86_64-unknown-linux-gnu/release/compat /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bincode/fuzz/target/x86_64-unknown-linux-gnu/release/roundtrip /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: 31dcf48b8b3c: Pulling fs layer Step #4: 7d0504eb26f4: Pulling fs layer Step #4: 8155837b9b6e: Pulling fs layer Step #4: b981ea28643a: Pulling fs layer Step #4: 0d80090e4d10: Pulling fs layer Step #4: 40df21b34b6e: Pulling fs layer Step #4: d77fafe1f614: Pulling fs layer Step #4: 170e46022092: Pulling fs layer Step #4: 1f9826e811f7: Pulling fs layer Step #4: fa8f1fe6cbd5: Pulling fs layer Step #4: 8d2b0d37b71a: Pulling fs layer Step #4: 1a5430d9da5c: Pulling fs layer Step #4: 6da9817935dd: Pulling fs layer Step #4: 11beb6e5e983: Pulling fs layer Step #4: 0d80090e4d10: Waiting Step #4: 40df21b34b6e: Waiting Step #4: d77fafe1f614: Waiting Step #4: 170e46022092: Waiting Step #4: 1f9826e811f7: Waiting Step #4: fa8f1fe6cbd5: Waiting Step #4: b981ea28643a: Waiting Step #4: 1a5430d9da5c: Waiting Step #4: 8d2b0d37b71a: Waiting Step #4: 11beb6e5e983: Waiting Step #4: 6da9817935dd: Waiting Step #4: 8155837b9b6e: Download complete Step #4: 31dcf48b8b3c: Download complete Step #4: 7d0504eb26f4: Download complete Step #4: 40df21b34b6e: Download complete Step #4: 0d80090e4d10: Download complete Step #4: d77fafe1f614: Verifying Checksum Step #4: d77fafe1f614: Download complete Step #4: 31dcf48b8b3c: Pull complete Step #4: 1f9826e811f7: Verifying Checksum Step #4: 1f9826e811f7: Download complete Step #4: 170e46022092: Verifying Checksum Step #4: 170e46022092: Download complete Step #4: 8d2b0d37b71a: Verifying Checksum Step #4: 8d2b0d37b71a: Download complete Step #4: 7d0504eb26f4: Pull complete Step #4: 1a5430d9da5c: Verifying Checksum Step #4: 1a5430d9da5c: Download complete Step #4: 8155837b9b6e: Pull complete Step #4: b981ea28643a: Verifying Checksum Step #4: b981ea28643a: Download complete Step #4: 11beb6e5e983: Verifying Checksum Step #4: 11beb6e5e983: Download complete Step #4: fa8f1fe6cbd5: Verifying Checksum Step #4: fa8f1fe6cbd5: Download complete Step #4: 6da9817935dd: Verifying Checksum Step #4: 6da9817935dd: Download complete Step #4: b981ea28643a: Pull complete Step #4: 0d80090e4d10: Pull complete Step #4: 40df21b34b6e: Pull complete Step #4: d77fafe1f614: Pull complete Step #4: 170e46022092: Pull complete Step #4: 1f9826e811f7: Pull complete Step #4: fa8f1fe6cbd5: Pull complete Step #4: 8d2b0d37b71a: Pull complete Step #4: 1a5430d9da5c: Pull complete Step #4: 6da9817935dd: Pull complete Step #4: 11beb6e5e983: Pull complete Step #4: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running compat Step #5: Running roundtrip Step #5: [2024-02-12 06:11:42,642 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:11:42,643 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:11:42,653 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:11:42,654 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:11:42,860 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:11:42,878 INFO] Finished finding shared libraries for targets. Step #5: warning: 2 functions have mismatched data Step #5: warning: 2 functions have mismatched data Step #5: [2024-02-12 06:11:43,150 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:11:43,150 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-02-12 06:11:43,168 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:11:43,168 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:11:43,170 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:11:43,170 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:11:43,498 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:11:43,498 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-02-12 06:11:43,499 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:11:43,499 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-02-12 06:11:43,811 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:11:43,811 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/compat/linux/file_view_index.html". Step #5: [2024-02-12 06:11:43,830 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:11:43,830 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:11:43,833 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:11:43,833 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:11:44,190 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:11:44,190 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/compat/linux/directory_view_index.html". Step #5: [2024-02-12 06:11:44,190 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:11:44,191 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/compat/linux/index.html". Step #5: [2024-02-12 06:11:44,351 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:11:44,352 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/roundtrip/linux/file_view_index.html". Step #5: [2024-02-12 06:11:44,366 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:11:44,366 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:11:44,367 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:11:44,367 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:11:44,589 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:11:44,589 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/roundtrip/linux/directory_view_index.html". Step #5: [2024-02-12 06:11:44,589 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:11:44,589 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/roundtrip/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/97 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/97 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/97 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/97 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/97 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/97 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/report.html [Content-Type=text/html]... Step #7: / [0/97 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/report.html [Content-Type=text/html]... Step #7: / [0/97 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/report.html [Content-Type=text/html]... Step #7: / [0/97 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/report.html [Content-Type=text/html]... Step #7: / [0/97 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/report.html [Content-Type=text/html]... Step #7: / [0/97 files][ 41.4 KiB/ 8.2 MiB] 0% Done / [1/97 files][ 41.4 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/error.rs.html [Content-Type=text/html]... Step #7: / [1/97 files][ 65.6 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1/97 files][ 65.6 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/report.html [Content-Type=text/html]... Step #7: / [1/97 files][ 65.6 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/internal.rs.html [Content-Type=text/html]... Step #7: / [1/97 files][ 65.6 KiB/ 8.2 MiB] 0% Done / [2/97 files][ 65.6 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/byteorder.rs.html [Content-Type=text/html]... Step #7: / [2/97 files][ 65.6 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/limit.rs.html [Content-Type=text/html]... Step #7: / [2/97 files][ 65.6 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/report.html [Content-Type=text/html]... Step #7: / [2/97 files][ 74.2 KiB/ 8.2 MiB] 0% Done / [3/97 files][ 78.6 KiB/ 8.2 MiB] 0% Done / [4/97 files][ 85.0 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/mod.rs.html [Content-Type=text/html]... Step #7: / [4/97 files][ 85.0 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/report.html [Content-Type=text/html]... Step #7: / [4/97 files][ 89.4 KiB/ 8.2 MiB] 1% Done / [5/97 files][ 89.4 KiB/ 8.2 MiB] 1% Done / [6/97 files][ 89.4 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [6/97 files][ 89.4 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/int.rs.html [Content-Type=text/html]... Step #7: / [6/97 files][ 89.4 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/imp_std.rs.html [Content-Type=text/html]... Step #7: / [6/97 files][115.5 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/ser/report.html [Content-Type=text/html]... Step #7: / [6/97 files][160.8 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/trailing.rs.html [Content-Type=text/html]... Step #7: / [7/97 files][160.8 KiB/ 8.2 MiB] 1% Done / [8/97 files][160.8 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/mod.rs.html [Content-Type=text/html]... Step #7: / [8/97 files][160.8 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/legacy.rs.html [Content-Type=text/html]... Step #7: / [8/97 files][160.8 KiB/ 8.2 MiB] 1% Done / [9/97 files][160.8 KiB/ 8.2 MiB] 1% Done / [9/97 files][160.8 KiB/ 8.2 MiB] 1% Done / [9/97 files][160.8 KiB/ 8.2 MiB] 1% Done / [10/97 files][160.8 KiB/ 8.2 MiB] 1% Done / [11/97 files][160.8 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/read.rs.html [Content-Type=text/html]... Step #7: / [11/97 files][206.7 KiB/ 8.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/ignored_any.rs.html [Content-Type=text/html]... Step #7: / [11/97 files][206.7 KiB/ 8.2 MiB] 2% Done / [11/97 files][206.7 KiB/ 8.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/report.html [Content-Type=text/html]... Step #7: / [11/97 files][215.9 KiB/ 8.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.2/src/lib.rs.html [Content-Type=text/html]... Step #7: / [11/97 files][449.3 KiB/ 8.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/utf8.rs.html [Content-Type=text/html]... Step #7: / [11/97 files][449.3 KiB/ 8.2 MiB] 5% Done / [11/97 files][536.0 KiB/ 8.2 MiB] 6% Done / [12/97 files][608.2 KiB/ 8.2 MiB] 7% Done / [13/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/report.html [Content-Type=text/html]... Step #7: / [13/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done / [14/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done / [15/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done / [16/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done / [17/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done / [18/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/value.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/report.html [Content-Type=text/html]... Step #7: / [18/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done / [18/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/macros.rs.html [Content-Type=text/html]... Step #7: / [18/97 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/report.html [Content-Type=text/html]... Step #7: / [18/97 files][ 1.6 MiB/ 8.2 MiB] 20% Done / [19/97 files][ 1.7 MiB/ 8.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/format.rs.html [Content-Type=text/html]... Step #7: / [19/97 files][ 1.7 MiB/ 8.2 MiB] 20% Done / [20/97 files][ 1.8 MiB/ 8.2 MiB] 22% Done / [21/97 files][ 1.8 MiB/ 8.2 MiB] 22% Done / [22/97 files][ 1.8 MiB/ 8.2 MiB] 22% Done / [23/97 files][ 1.9 MiB/ 8.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/size_hint.rs.html [Content-Type=text/html]... Step #7: / [23/97 files][ 1.9 MiB/ 8.2 MiB] 23% Done / [24/97 files][ 1.9 MiB/ 8.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.2/src/report.html [Content-Type=text/html]... Step #7: / [24/97 files][ 1.9 MiB/ 8.2 MiB] 23% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/race.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/seed.rs.html [Content-Type=text/html]... Step #7: - [24/97 files][ 1.9 MiB/ 8.2 MiB] 23% Done - [24/97 files][ 1.9 MiB/ 8.2 MiB] 23% Done - [25/97 files][ 1.9 MiB/ 8.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/report.html [Content-Type=text/html]... Step #7: - [25/97 files][ 1.9 MiB/ 8.2 MiB] 23% Done - [26/97 files][ 2.3 MiB/ 8.2 MiB] 27% Done - [27/97 files][ 2.3 MiB/ 8.2 MiB] 27% Done - [28/97 files][ 2.3 MiB/ 8.2 MiB] 27% Done - [29/97 files][ 2.3 MiB/ 8.2 MiB] 27% Done - [30/97 files][ 2.3 MiB/ 8.2 MiB] 27% Done - [31/97 files][ 2.3 MiB/ 8.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/write.rs.html [Content-Type=text/html]... Step #7: - [31/97 files][ 2.3 MiB/ 8.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/fmt.rs.html [Content-Type=text/html]... Step #7: - [31/97 files][ 2.3 MiB/ 8.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/report.html [Content-Type=text/html]... Step #7: - [31/97 files][ 2.3 MiB/ 8.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/impls.rs.html [Content-Type=text/html]... Step #7: - [31/97 files][ 2.3 MiB/ 8.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/fuzz_targets/compat.rs.html [Content-Type=text/html]... Step #7: - [31/97 files][ 2.4 MiB/ 8.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: - [31/97 files][ 2.9 MiB/ 8.2 MiB] 35% Done - [32/97 files][ 3.3 MiB/ 8.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/decode_signed.rs.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.3 MiB/ 8.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/impl_core.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/mod.rs.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.3 MiB/ 8.2 MiB] 40% Done - [32/97 files][ 3.3 MiB/ 8.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/read.rs.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/doc.rs.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/ser.rs.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/de.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/report.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/impls.rs.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 40% Done - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/report.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/error.rs.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/error.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/size_hint.rs.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unty-0.0.3/report.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/report.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unty-0.0.3/src/lib.rs.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unty-0.0.3/src/report.html [Content-Type=text/html]... Step #7: - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done - [32/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/config.rs.html [Content-Type=text/html]... Step #7: - [33/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done - [33/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/features/impl_alloc.rs.html [Content-Type=text/html]... Step #7: - [33/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done - [34/97 files][ 3.4 MiB/ 8.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/features/impl_std.rs.html [Content-Type=text/html]... Step #7: - [34/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/impl_tuples.rs.html [Content-Type=text/html]... Step #7: - [35/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done - [35/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/encoder.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/lib.rs.html [Content-Type=text/html]... Step #7: - [35/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/report.html [Content-Type=text/html]... Step #7: - [35/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done - [35/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/impls.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/report.html [Content-Type=text/html]... Step #7: - [35/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done - [35/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/mod.rs.html [Content-Type=text/html]... Step #7: - [35/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/impl_tuples.rs.html [Content-Type=text/html]... Step #7: - [36/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done - [36/97 files][ 3.5 MiB/ 8.2 MiB] 42% Done - [37/97 files][ 3.6 MiB/ 8.2 MiB] 43% Done - [38/97 files][ 3.6 MiB/ 8.2 MiB] 43% Done - [39/97 files][ 3.6 MiB/ 8.2 MiB] 43% Done - [40/97 files][ 3.6 MiB/ 8.2 MiB] 43% Done - [41/97 files][ 3.6 MiB/ 8.2 MiB] 43% Done - [42/97 files][ 3.6 MiB/ 8.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/impls.rs.html [Content-Type=text/html]... Step #7: - [42/97 files][ 3.8 MiB/ 8.2 MiB] 46% Done - [43/97 files][ 4.3 MiB/ 8.2 MiB] 52% Done - [44/97 files][ 4.3 MiB/ 8.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/decode_unsigned.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/report.html [Content-Type=text/html]... Step #7: - [44/97 files][ 4.7 MiB/ 8.2 MiB] 56% Done - [44/97 files][ 4.7 MiB/ 8.2 MiB] 56% Done - [45/97 files][ 4.7 MiB/ 8.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/unstructured.rs.html [Content-Type=text/html]... Step #7: - [45/97 files][ 4.7 MiB/ 8.2 MiB] 56% Done - [46/97 files][ 4.7 MiB/ 8.2 MiB] 56% Done - [47/97 files][ 4.7 MiB/ 8.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: - [47/97 files][ 4.7 MiB/ 8.2 MiB] 57% Done - [47/97 files][ 4.7 MiB/ 8.2 MiB] 57% Done - [48/97 files][ 4.7 MiB/ 8.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/decoder.rs.html [Content-Type=text/html]... Step #7: - [48/97 files][ 4.8 MiB/ 8.2 MiB] 58% Done - [48/97 files][ 4.8 MiB/ 8.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/fuzz_targets/roundtrip.rs.html [Content-Type=text/html]... Step #7: - [48/97 files][ 5.0 MiB/ 8.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/atomic.rs.html [Content-Type=text/html]... Step #7: - [48/97 files][ 5.2 MiB/ 8.2 MiB] 62% Done - [48/97 files][ 5.2 MiB/ 8.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/encode_unsigned.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/encode_signed.rs.html [Content-Type=text/html]... Step #7: - [48/97 files][ 5.2 MiB/ 8.2 MiB] 62% Done - [48/97 files][ 5.2 MiB/ 8.2 MiB] 62% Done - [49/97 files][ 5.2 MiB/ 8.2 MiB] 62% Done - [50/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/features/report.html [Content-Type=text/html]... Step #7: - [50/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [51/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [52/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [53/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [54/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [55/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [56/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [57/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [58/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [59/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [60/97 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [61/97 files][ 6.0 MiB/ 8.2 MiB] 73% Done - [62/97 files][ 6.1 MiB/ 8.2 MiB] 74% Done - [63/97 files][ 6.1 MiB/ 8.2 MiB] 74% Done - [64/97 files][ 6.1 MiB/ 8.2 MiB] 74% Done - [65/97 files][ 6.6 MiB/ 8.2 MiB] 80% Done - [66/97 files][ 6.6 MiB/ 8.2 MiB] 80% Done - [67/97 files][ 6.6 MiB/ 8.2 MiB] 80% Done - [68/97 files][ 6.6 MiB/ 8.2 MiB] 80% Done - [69/97 files][ 6.6 MiB/ 8.2 MiB] 80% Done - [70/97 files][ 6.6 MiB/ 8.2 MiB] 80% Done - [71/97 files][ 6.6 MiB/ 8.2 MiB] 80% Done - [72/97 files][ 6.6 MiB/ 8.2 MiB] 80% Done \ \ [73/97 files][ 6.7 MiB/ 8.2 MiB] 81% Done \ [74/97 files][ 6.7 MiB/ 8.2 MiB] 81% Done \ [75/97 files][ 6.7 MiB/ 8.2 MiB] 81% Done \ [76/97 files][ 7.1 MiB/ 8.2 MiB] 86% Done \ [77/97 files][ 7.1 MiB/ 8.2 MiB] 86% Done \ [78/97 files][ 7.1 MiB/ 8.2 MiB] 86% Done \ [79/97 files][ 7.1 MiB/ 8.2 MiB] 86% Done \ [80/97 files][ 7.1 MiB/ 8.2 MiB] 86% Done \ [81/97 files][ 7.1 MiB/ 8.2 MiB] 86% Done \ [82/97 files][ 7.1 MiB/ 8.2 MiB] 86% Done \ [83/97 files][ 7.2 MiB/ 8.2 MiB] 87% Done \ [84/97 files][ 7.2 MiB/ 8.2 MiB] 87% Done \ [85/97 files][ 7.2 MiB/ 8.2 MiB] 87% Done \ [86/97 files][ 7.2 MiB/ 8.2 MiB] 88% Done \ [87/97 files][ 7.4 MiB/ 8.2 MiB] 90% Done \ [88/97 files][ 7.6 MiB/ 8.2 MiB] 92% Done \ [89/97 files][ 7.9 MiB/ 8.2 MiB] 95% Done \ [90/97 files][ 7.9 MiB/ 8.2 MiB] 95% Done \ [91/97 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [92/97 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [93/97 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [94/97 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [95/97 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [96/97 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [97/97 files][ 8.2 MiB/ 8.2 MiB] 100% Done Step #7: Operation completed over 97 objects/8.2 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/roundtrip.json [Content-Type=application/json]... Step #9: / [0/3 files][ 0.0 B/ 35.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/compat.json [Content-Type=application/json]... Step #9: / [0/3 files][ 0.0 B/ 35.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #9: / [0/3 files][ 0.0 B/ 35.0 KiB] 0% Done / [1/3 files][ 35.0 KiB/ 35.0 KiB] 99% Done / [2/3 files][ 35.0 KiB/ 35.0 KiB] 99% Done / [3/3 files][ 35.0 KiB/ 35.0 KiB] 100% Done Step #9: Operation completed over 3 objects/35.0 KiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Step #11: ***** NOTICE ***** Step #11: Step #11: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #11: platforms, can be found at Step #11: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #11: Step #11: Suggested alternative images include: Step #11: Step #11: gcr.io/google.com/cloudsdktool/cloud-sdk Step #11: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #11: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #11: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #11: Step #11: Please note that the `gsutil` entrypoint must be specified when using these Step #11: images. Step #11: Step #11: ***** END OF NOTICE ***** Step #11: Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/compat.log [Content-Type=application/octet-stream]... Step #11: / [0/2 files][ 0.0 B/ 3.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/roundtrip.log [Content-Type=application/octet-stream]... Step #11: / [0/2 files][ 0.0 B/ 3.0 KiB] 0% Done / [1/2 files][ 3.0 KiB/ 3.0 KiB] 99% Done / [2/2 files][ 3.0 KiB/ 3.0 KiB] 100% Done Step #11: Operation completed over 2 objects/3.0 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #12: / [0 files][ 0.0 B/ 158.0 B] / [1 files][ 158.0 B/ 158.0 B] Step #12: Operation completed over 1 objects/158.0 B. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/curl Step #13: % Total % Received % Xferd Average Speed Time Time Time Current Step #13: Dload Upload Total Spent Left Speed Step #13: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 309 0 0 100 309 0 1331 --:--:-- --:--:-- --:--:-- 1337 Finished Step #13 PUSH DONE