starting build "87622a63-b59a-455a-8c1c-eb241bfceb0d" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 7.68kB Step #1: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: f013ccbc22d3: Waiting Step #1: bf5fa999ddb8: Pulling fs layer Step #1: a9c74f632174: Waiting Step #1: 3b79056069ee: Pulling fs layer Step #1: aa7628f757ea: Waiting Step #1: 2af4c62c4868: Pulling fs layer Step #1: a60c1afcc4de: Waiting Step #1: b7f4aba96676: Pulling fs layer Step #1: 49780d3797d7: Waiting Step #1: 1bf625c1f2e9: Waiting Step #1: b183bf4b4905: Pulling fs layer Step #1: 8bb48e7bd5aa: Waiting Step #1: 0d403ab20828: Waiting Step #1: 59b333e0d31f: Waiting Step #1: 684bf5ceae20: Pulling fs layer Step #1: f9f618c603e5: Waiting Step #1: 9f325110a2f2: Pulling fs layer Step #1: 51a11501906f: Waiting Step #1: 058ec0f2cc9f: Waiting Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 3b79056069ee: Waiting Step #1: bf5fa999ddb8: Waiting Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: 3ae4a153df7c: Pulling fs layer Step #1: 5363e097ce6b: Pulling fs layer Step #1: edf30144e380: Pulling fs layer Step #1: 9506c77dd40c: Waiting Step #1: b7f4aba96676: Waiting Step #1: 629364863e03: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 5363e097ce6b: Waiting Step #1: b183bf4b4905: Waiting Step #1: 2af4c62c4868: Waiting Step #1: edf30144e380: Waiting Step #1: 684bf5ceae20: Waiting Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: f013ccbc22d3: Verifying Checksum Step #1: f013ccbc22d3: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: 49780d3797d7: Verifying Checksum Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: b549f31133a9: Pull complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: 684bf5ceae20: Download complete Step #1: 9f325110a2f2: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: 3ae4a153df7c: Download complete Step #1: d2235c9c3e41: Verifying Checksum Step #1: d2235c9c3e41: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: edf30144e380: Verifying Checksum Step #1: edf30144e380: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> cb9b9f14e1ff Step #1: Step 2/6 : RUN apt-get update && apt-get install -y binutils make Step #1: ---> Running in 41b920a916a7 Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Get:5 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Get:6 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Fetched 22.1 MB in 2s (9555 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: binutils is already the newest version (2.34-6ubuntu1.9). Step #1: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #1: Removing intermediate container 41b920a916a7 Step #1: ---> 294e3d2d8985 Step #1: Step 3/6 : RUN git clone --depth 1 -b develop https://github.com/nlohmann/json.git Step #1: ---> Running in 503217e4d0d0 Step #1: Cloning into 'json'... Step #1: Removing intermediate container 503217e4d0d0 Step #1: ---> a524165a8f29 Step #1: Step 4/6 : WORKDIR json/ Step #1: ---> Running in 1ff1c3a3cb39 Step #1: Removing intermediate container 1ff1c3a3cb39 Step #1: ---> fceb72001b16 Step #1: Step 5/6 : COPY build.sh *.options parse_afl_fuzzer.dict $SRC/ Step #1: ---> 202746f13c68 Step #1: Step 6/6 : ENV OLD_LLVMPASS 1 Step #1: ---> Running in e72bcf41c936 Step #1: Removing intermediate container e72bcf41c936 Step #1: ---> f9a712edd629 Step #1: Successfully built f9a712edd629 Step #1: Successfully tagged gcr.io/oss-fuzz/json:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/json Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filefvTbkP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/json/.git Step #2 - "srcmap": + GIT_DIR=/src/json Step #2 - "srcmap": + cd /src/json Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/nlohmann/json.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=8c391e04fe4195d8be862c97f38cfe10e2a3472e Step #2 - "srcmap": + jq_inplace /tmp/filefvTbkP '."/src/json" = { type: "git", url: "https://github.com/nlohmann/json.git", rev: "8c391e04fe4195d8be862c97f38cfe10e2a3472e" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filechbRx9 Step #2 - "srcmap": + cat /tmp/filefvTbkP Step #2 - "srcmap": + jq '."/src/json" = { type: "git", url: "https://github.com/nlohmann/json.git", rev: "8c391e04fe4195d8be862c97f38cfe10e2a3472e" }' Step #2 - "srcmap": + mv /tmp/filechbRx9 /tmp/filefvTbkP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filefvTbkP Step #2 - "srcmap": + rm /tmp/filefvTbkP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/json": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/nlohmann/json.git", Step #2 - "srcmap": "rev": "8c391e04fe4195d8be862c97f38cfe10e2a3472e" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + make FUZZER_ENGINE=-fsanitize=fuzzer fuzzers -Ctests Step #3 - "compile-libfuzzer-coverage-x86_64": make: Entering directory '/src/json/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_json.cpp -o parse_afl_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_bson.cpp -o parse_bson_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_cbor.cpp -o parse_cbor_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_msgpack.cpp -o parse_msgpack_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_ubjson.cpp -o parse_ubjson_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_bjdata.cpp -o parse_bjdata_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": make: Leaving directory '/src/json/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ find tests/ -maxdepth 1 -executable -type f Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZER_FILES='tests/parse_cbor_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": tests/parse_ubjson_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": tests/parse_afl_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": tests/parse_bjdata_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": tests/parse_bson_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": tests/parse_msgpack_fuzzer' Step #3 - "compile-libfuzzer-coverage-x86_64": + for F in $FUZZER_FILES Step #3 - "compile-libfuzzer-coverage-x86_64": + cp tests/parse_cbor_fuzzer /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename tests/parse_cbor_fuzzer .cpp Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZER=parse_cbor_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-coverage-x86_64/parse_cbor_fuzzer.options Step #3 - "compile-libfuzzer-coverage-x86_64": + for F in $FUZZER_FILES Step #3 - "compile-libfuzzer-coverage-x86_64": + cp tests/parse_ubjson_fuzzer /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename tests/parse_ubjson_fuzzer .cpp Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZER=parse_ubjson_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-coverage-x86_64/parse_ubjson_fuzzer.options Step #3 - "compile-libfuzzer-coverage-x86_64": + for F in $FUZZER_FILES Step #3 - "compile-libfuzzer-coverage-x86_64": + cp tests/parse_afl_fuzzer /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename tests/parse_afl_fuzzer .cpp Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZER=parse_afl_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-coverage-x86_64/parse_afl_fuzzer.options Step #3 - "compile-libfuzzer-coverage-x86_64": + for F in $FUZZER_FILES Step #3 - "compile-libfuzzer-coverage-x86_64": + cp tests/parse_bjdata_fuzzer /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename tests/parse_bjdata_fuzzer .cpp Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZER=parse_bjdata_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-coverage-x86_64/parse_bjdata_fuzzer.options Step #3 - "compile-libfuzzer-coverage-x86_64": + for F in $FUZZER_FILES Step #3 - "compile-libfuzzer-coverage-x86_64": + cp tests/parse_bson_fuzzer /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename tests/parse_bson_fuzzer .cpp Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZER=parse_bson_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-coverage-x86_64/parse_bson_fuzzer.options Step #3 - "compile-libfuzzer-coverage-x86_64": + for F in $FUZZER_FILES Step #3 - "compile-libfuzzer-coverage-x86_64": + cp tests/parse_msgpack_fuzzer /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename tests/parse_msgpack_fuzzer .cpp Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZER=parse_msgpack_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-coverage-x86_64/parse_msgpack_fuzzer.options Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/parse_afl_fuzzer.dict /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: f82b90fd3e29: Waiting Step #4: de7e767ef113: Waiting Step #4: 535476894854: Waiting Step #4: 1f8617e9eb89: Waiting Step #4: 10dce4875af8: Waiting Step #4: 04b600c3b42f: Waiting Step #4: b4e152850fb5: Waiting Step #4: c8254692eae2: Waiting Step #4: 499fab4d4afd: Waiting Step #4: db8b651e5316: Waiting Step #4: c674838c692e: Waiting Step #4: 4e6532c1e162: Verifying Checksum Step #4: 4e6532c1e162: Download complete Step #4: 83b59bf73b15: Verifying Checksum Step #4: 83b59bf73b15: Download complete Step #4: f8c04c40c688: Verifying Checksum Step #4: f8c04c40c688: Download complete Step #4: c674838c692e: Verifying Checksum Step #4: c674838c692e: Download complete Step #4: f82b90fd3e29: Verifying Checksum Step #4: f82b90fd3e29: Download complete Step #4: 83b59bf73b15: Pull complete Step #4: 1f8617e9eb89: Verifying Checksum Step #4: 1f8617e9eb89: Download complete Step #4: c8254692eae2: Download complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: f8c04c40c688: Pull complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 4e6532c1e162: Pull complete Step #4: 535476894854: Download complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: b4e152850fb5: Verifying Checksum Step #4: b4e152850fb5: Download complete Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running parse_cbor_fuzzer Step #5: Running parse_ubjson_fuzzer Step #5: Running parse_afl_fuzzer Step #5: Running parse_bjdata_fuzzer Step #5: Running parse_bson_fuzzer Step #5: Running parse_msgpack_fuzzer Step #5: [2024-05-22 06:15:24,439 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:24,451 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:25,046 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:25,057 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:25,146 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:25,158 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:25,772 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:25,782 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:15:26,455 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:15:26,466 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:17:04,177 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:17:04,188 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:17:04,599 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:17:04,644 INFO] Finished finding shared libraries for targets. Step #5: warning: 132 functions have mismatched data Step #5: warning: 132 functions have mismatched data Step #5: [2024-05-22 06:17:05,114 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:17:05,114 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 06:17:05,128 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:17:05,128 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:05,128 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:05,128 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:05,204 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:05,204 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 06:17:05,204 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:17:05,204 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-05-22 06:17:05,484 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:17:05,484 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:17:05,497 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:17:05,497 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:05,497 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:05,498 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:05,571 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:05,571 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:17:05,571 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:17:05,571 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/index.html". Step #5: [2024-05-22 06:17:05,876 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:17:05,877 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:17:05,889 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:17:05,889 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:05,890 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:05,890 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:05,961 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:05,961 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:17:05,962 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:17:05,962 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/index.html". Step #5: [2024-05-22 06:17:06,256 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:17:06,256 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:17:06,269 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:17:06,269 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:06,269 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:06,269 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:06,341 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:06,341 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:17:06,341 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:17:06,341 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/index.html". Step #5: [2024-05-22 06:17:06,656 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:17:06,656 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:17:06,669 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:17:06,669 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:06,669 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:06,669 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:06,742 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:06,742 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:17:06,742 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:17:06,742 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/index.html". Step #5: [2024-05-22 06:17:07,000 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:17:07,000 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:17:07,013 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:17:07,013 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:07,013 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:07,013 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:07,085 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:07,085 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:17:07,085 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:17:07,086 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/index.html". Step #5: [2024-05-22 06:17:07,372 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:17:07,372 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:17:07,385 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:17:07,385 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:07,386 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:17:07,386 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:07,458 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:17:07,458 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:17:07,459 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:17:07,459 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/19 files][ 0.0 B/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/19 files][ 0.0 B/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/19 files][ 2.5 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/19 files][ 6.8 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/19 files][ 6.8 KiB/ 6.1 MiB] 0% Done / [1/19 files][ 14.0 KiB/ 6.1 MiB] 0% Done / [2/19 files][ 14.0 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [2/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/report.html [Content-Type=text/html]... Step #7: / [2/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done / [3/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/tests/src/fuzzer-parse_bson.cpp.html [Content-Type=text/html]... Step #7: / [3/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [3/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done / [4/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/tests/report.html [Content-Type=text/html]... Step #7: / [4/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/tests/src/fuzzer-parse_bjdata.cpp.html [Content-Type=text/html]... Step #7: / [4/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done / [5/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/tests/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/tests/src/fuzzer-parse_json.cpp.html [Content-Type=text/html]... Step #7: / [5/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done / [5/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/tests/src/fuzzer-parse_cbor.cpp.html [Content-Type=text/html]... Step #7: / [5/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/tests/src/fuzzer-parse_msgpack.cpp.html [Content-Type=text/html]... Step #7: / [5/19 files][ 17.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/tests/src/fuzzer-parse_ubjson.cpp.html [Content-Type=text/html]... Step #7: / [5/19 files][ 22.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/single_include/report.html [Content-Type=text/html]... Step #7: / [5/19 files][ 22.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/single_include/nlohmann/report.html [Content-Type=text/html]... Step #7: / [5/19 files][ 22.2 KiB/ 6.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/json/single_include/nlohmann/json.hpp.html [Content-Type=text/html]... Step #7: / [5/19 files][ 35.8 KiB/ 6.1 MiB] 0% Done / [6/19 files][ 59.2 KiB/ 6.1 MiB] 0% Done / [7/19 files][ 63.6 KiB/ 6.1 MiB] 1% Done / [8/19 files][104.8 KiB/ 6.1 MiB] 1% Done / [9/19 files][104.8 KiB/ 6.1 MiB] 1% Done / [10/19 files][104.8 KiB/ 6.1 MiB] 1% Done / [11/19 files][104.8 KiB/ 6.1 MiB] 1% Done / [12/19 files][104.8 KiB/ 6.1 MiB] 1% Done / [13/19 files][104.8 KiB/ 6.1 MiB] 1% Done / [14/19 files][104.8 KiB/ 6.1 MiB] 1% Done / [15/19 files][104.8 KiB/ 6.1 MiB] 1% Done - - [16/19 files][ 6.1 MiB/ 6.1 MiB] 99% Done - [17/19 files][ 6.1 MiB/ 6.1 MiB] 99% Done - [18/19 files][ 6.1 MiB/ 6.1 MiB] 99% Done - [19/19 files][ 6.1 MiB/ 6.1 MiB] 100% Done Step #7: Operation completed over 19 objects/6.1 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/style.css [Content-Type=text/css]... Step #9: / [0/84 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [0/84 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/84 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [0/84 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [0/84 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/84 files][ 2.5 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/src/json/report.html [Content-Type=text/html]... Step #9: / [0/84 files][ 2.5 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/src/json/tests/report.html [Content-Type=text/html]... Step #9: / [0/84 files][ 2.5 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/84 files][ 2.5 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/src/json/tests/src/report.html [Content-Type=text/html]... Step #9: / [0/84 files][ 6.8 KiB/ 32.2 MiB] 0% Done / [1/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/src/json/tests/src/fuzzer-parse_cbor.cpp.html [Content-Type=text/html]... Step #9: / [1/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done / [2/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done / [3/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/src/json/single_include/report.html [Content-Type=text/html]... Step #9: / [4/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done / [4/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/src/json/single_include/nlohmann/report.html [Content-Type=text/html]... Step #9: / [4/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done / [5/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_cbor_fuzzer/linux/src/json/single_include/nlohmann/json.hpp.html [Content-Type=text/html]... Step #9: / [5/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/style.css [Content-Type=text/css]... Step #9: / [5/84 files][ 13.0 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [5/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [5/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [5/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [5/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done / [6/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [6/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [6/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/src/json/report.html [Content-Type=text/html]... Step #9: / [6/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/src/json/tests/report.html [Content-Type=text/html]... Step #9: / [6/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done / [7/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/src/json/tests/src/fuzzer-parse_ubjson.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/src/json/tests/src/report.html [Content-Type=text/html]... Step #9: / [7/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done / [7/84 files][ 30.9 KiB/ 32.2 MiB] 0% Done / [8/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done / [9/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/src/json/single_include/report.html [Content-Type=text/html]... Step #9: / [10/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done / [10/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/src/json/single_include/nlohmann/report.html [Content-Type=text/html]... Step #9: / [10/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_ubjson_fuzzer/linux/src/json/single_include/nlohmann/json.hpp.html [Content-Type=text/html]... Step #9: / [10/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done / [10/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [10/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [10/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [10/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [10/84 files][ 54.7 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [10/84 files][582.7 KiB/ 32.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [10/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/src/json/report.html [Content-Type=text/html]... Step #9: / [10/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/src/json/tests/report.html [Content-Type=text/html]... Step #9: / [11/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done / [11/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/src/json/tests/src/report.html [Content-Type=text/html]... Step #9: / [11/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done / [12/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done / [13/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done / [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/src/json/single_include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/src/json/single_include/nlohmann/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/src/json/tests/src/fuzzer-parse_json.cpp.html [Content-Type=text/html]... Step #9: / [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done / [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done / [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_afl_fuzzer/linux/src/json/single_include/nlohmann/json.hpp.html [Content-Type=text/html]... Step #9: / [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/style.css [Content-Type=text/css]... Step #9: - [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: - [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: - [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: - [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [14/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done - [15/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done - [16/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done - [17/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done - [18/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done - [19/84 files][ 5.2 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: - [19/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/src/json/report.html [Content-Type=text/html]... Step #9: - [19/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done - [20/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/src/json/tests/report.html [Content-Type=text/html]... Step #9: - [20/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/src/json/tests/src/fuzzer-parse_bjdata.cpp.html [Content-Type=text/html]... Step #9: - [20/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/src/json/tests/src/report.html [Content-Type=text/html]... Step #9: - [20/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done - [21/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/src/json/single_include/nlohmann/json.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/src/json/single_include/nlohmann/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/style.css [Content-Type=text/css]... Step #9: - [21/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done - [21/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done - [21/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: - [21/84 files][ 5.3 MiB/ 32.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bjdata_fuzzer/linux/src/json/single_include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [21/84 files][ 5.5 MiB/ 32.2 MiB] 17% Done - [21/84 files][ 5.5 MiB/ 32.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: - [21/84 files][ 6.0 MiB/ 32.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: - [21/84 files][ 6.0 MiB/ 32.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: - [21/84 files][ 7.3 MiB/ 32.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/src/json/tests/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [21/84 files][ 7.8 MiB/ 32.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/src/json/report.html [Content-Type=text/html]... Step #9: - [21/84 files][ 7.8 MiB/ 32.2 MiB] 24% Done - [21/84 files][ 8.1 MiB/ 32.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/src/json/tests/report.html [Content-Type=text/html]... Step #9: - [21/84 files][ 8.4 MiB/ 32.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/src/json/tests/src/fuzzer-parse_bson.cpp.html [Content-Type=text/html]... Step #9: - [22/84 files][ 8.6 MiB/ 32.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/src/json/single_include/report.html [Content-Type=text/html]... Step #9: - [22/84 files][ 8.9 MiB/ 32.2 MiB] 27% Done - [23/84 files][ 8.9 MiB/ 32.2 MiB] 27% Done - [23/84 files][ 8.9 MiB/ 32.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/src/json/single_include/nlohmann/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_bson_fuzzer/linux/src/json/single_include/nlohmann/json.hpp.html [Content-Type=text/html]... Step #9: - [23/84 files][ 9.4 MiB/ 32.2 MiB] 29% Done - [23/84 files][ 9.4 MiB/ 32.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [23/84 files][ 10.2 MiB/ 32.2 MiB] 31% Done - [23/84 files][ 10.2 MiB/ 32.2 MiB] 31% Done - [24/84 files][ 10.4 MiB/ 32.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [24/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: - [24/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: - [24/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: - [25/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/src/json/report.html [Content-Type=text/html]... Step #9: - [26/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done - [26/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done - [26/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done - [26/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done - [27/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/src/json/tests/report.html [Content-Type=text/html]... Step #9: - [27/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/src/json/tests/src/report.html [Content-Type=text/html]... Step #9: - [28/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done - [28/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done - [29/84 files][ 10.7 MiB/ 32.2 MiB] 33% Done - [30/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/src/json/tests/src/fuzzer-parse_msgpack.cpp.html [Content-Type=text/html]... Step #9: - [30/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/src/json/single_include/nlohmann/json.hpp.html [Content-Type=text/html]... Step #9: - [31/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/src/json/single_include/nlohmann/report.html [Content-Type=text/html]... Step #9: - [31/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done - [31/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_msgpack_fuzzer/linux/src/json/single_include/report.html [Content-Type=text/html]... Step #9: - [31/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done - [32/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done - [33/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done - [34/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done - [35/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done - [36/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done - [37/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done - [38/84 files][ 10.8 MiB/ 32.2 MiB] 33% Done - [39/84 files][ 11.3 MiB/ 32.2 MiB] 35% Done - [40/84 files][ 16.2 MiB/ 32.2 MiB] 50% Done - [41/84 files][ 16.2 MiB/ 32.2 MiB] 50% Done - [42/84 files][ 16.3 MiB/ 32.2 MiB] 50% Done - [43/84 files][ 16.3 MiB/ 32.2 MiB] 50% Done - [44/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [45/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [46/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [47/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [48/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [49/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [50/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [51/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [52/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [53/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [54/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [55/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [56/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [57/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done - [58/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done \ \ [59/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done \ [60/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done \ [61/84 files][ 21.8 MiB/ 32.2 MiB] 67% Done \ [62/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [63/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [64/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [65/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [66/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [67/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [68/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [69/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [70/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [71/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [72/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [73/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [74/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [75/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [76/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [77/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [78/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [79/84 files][ 21.9 MiB/ 32.2 MiB] 67% Done \ [80/84 files][ 27.1 MiB/ 32.2 MiB] 84% Done \ [81/84 files][ 32.2 MiB/ 32.2 MiB] 99% Done \ [82/84 files][ 32.2 MiB/ 32.2 MiB] 99% Done \ [83/84 files][ 32.2 MiB/ 32.2 MiB] 99% Done \ [84/84 files][ 32.2 MiB/ 32.2 MiB] 100% Done Step #9: Operation completed over 84 objects/32.2 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_cbor_fuzzer.json [Content-Type=application/json]... Step #11: / [0/7 files][ 0.0 B/ 7.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_bson_fuzzer.json [Content-Type=application/json]... Step #11: / [0/7 files][ 0.0 B/ 7.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_msgpack_fuzzer.json [Content-Type=application/json]... Step #11: / [0/7 files][ 0.0 B/ 7.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_ubjson_fuzzer.json [Content-Type=application/json]... Step #11: / [0/7 files][ 0.0 B/ 7.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_afl_fuzzer.json [Content-Type=application/json]... Step #11: / [0/7 files][ 1.2 KiB/ 7.6 KiB] 16% Done / [1/7 files][ 1.2 KiB/ 7.6 KiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [1/7 files][ 1.2 KiB/ 7.6 KiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_bjdata_fuzzer.json [Content-Type=application/json]... Step #11: / [1/7 files][ 1.2 KiB/ 7.6 KiB] 16% Done / [2/7 files][ 6.4 KiB/ 7.6 KiB] 83% Done / [3/7 files][ 7.6 KiB/ 7.6 KiB] 99% Done / [4/7 files][ 7.6 KiB/ 7.6 KiB] 99% Done / [5/7 files][ 7.6 KiB/ 7.6 KiB] 99% Done / [6/7 files][ 7.6 KiB/ 7.6 KiB] 99% Done / [7/7 files][ 7.6 KiB/ 7.6 KiB] 100% Done Step #11: Operation completed over 7 objects/7.6 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/parse_cbor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/parse_ubjson_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/6 files][ 0.0 B/ 1.8 MiB] 0% Done / [0/6 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/parse_bjdata_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/6 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/parse_bson_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/6 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/parse_msgpack_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/6 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/parse_afl_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/6 files][233.3 KiB/ 1.8 MiB] 12% Done / [1/6 files][605.4 KiB/ 1.8 MiB] 33% Done / [2/6 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [3/6 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [4/6 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [5/6 files][ 1.8 MiB/ 1.8 MiB] 99% Done / [6/6 files][ 1.8 MiB/ 1.8 MiB] 100% Done Step #13: Operation completed over 6 objects/1.8 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_bjdata_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/6 files][ 0.0 B/ 11.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_cbor_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/6 files][ 0.0 B/ 11.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_ubjson_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/6 files][ 0.0 B/ 11.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_afl_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/6 files][ 0.0 B/ 11.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_bson_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/6 files][ 0.0 B/ 11.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_msgpack_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/6 files][ 1.8 KiB/ 11.8 KiB] 14% Done / [1/6 files][ 6.8 KiB/ 11.8 KiB] 57% Done / [2/6 files][ 11.8 KiB/ 11.8 KiB] 99% Done / [3/6 files][ 11.8 KiB/ 11.8 KiB] 99% Done / [4/6 files][ 11.8 KiB/ 11.8 KiB] 99% Done / [5/6 files][ 11.8 KiB/ 11.8 KiB] 99% Done / [6/6 files][ 11.8 KiB/ 11.8 KiB] 100% Done Step #15: Operation completed over 6 objects/11.8 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 149.0 B] / [1 files][ 149.0 B/ 149.0 B] Step #16: Operation completed over 1 objects/149.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 300 0 0 100 300 0 1554 --:--:-- --:--:-- --:--:-- 1554 100 300 0 0 100 300 0 1554 --:--:-- --:--:-- --:--:-- 1554 Finished Step #17 PUSH DONE