starting build "b5240ca4-39d2-49b7-9dfe-9c44c96556dd" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1: latest: Pulling from oss-fuzz-base/base-builder-rust Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: a9c74f632174: Waiting Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: f013ccbc22d3: Waiting Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: aa7628f757ea: Waiting Step #1: 3ae4a153df7c: Pulling fs layer Step #1: 5363e097ce6b: Pulling fs layer Step #1: 1bf625c1f2e9: Waiting Step #1: edf30144e380: Pulling fs layer Step #1: 0d403ab20828: Waiting Step #1: 49780d3797d7: Waiting Step #1: e37744601bbe: Pulling fs layer Step #1: 59b333e0d31f: Waiting Step #1: 8bb48e7bd5aa: Waiting Step #1: f9f618c603e5: Waiting Step #1: 684bf5ceae20: Waiting Step #1: a60c1afcc4de: Waiting Step #1: b183bf4b4905: Waiting Step #1: 2af4c62c4868: Waiting Step #1: b7f4aba96676: Waiting Step #1: 9f325110a2f2: Waiting Step #1: e37744601bbe: Waiting Step #1: 9506c77dd40c: Waiting Step #1: 51a11501906f: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 058ec0f2cc9f: Waiting Step #1: bf5fa999ddb8: Waiting Step #1: 629364863e03: Waiting Step #1: 5363e097ce6b: Waiting Step #1: edf30144e380: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: f013ccbc22d3: Download complete Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: b549f31133a9: Pull complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Verifying Checksum Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Verifying Checksum Step #1: b183bf4b4905: Download complete Step #1: 9f325110a2f2: Verifying Checksum Step #1: 9f325110a2f2: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: d2235c9c3e41: Verifying Checksum Step #1: d2235c9c3e41: Download complete Step #1: 3ae4a153df7c: Verifying Checksum Step #1: 3ae4a153df7c: Download complete Step #1: edf30144e380: Download complete Step #1: 5363e097ce6b: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: e37744601bbe: Verifying Checksum Step #1: e37744601bbe: Download complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: e37744601bbe: Pull complete Step #1: Digest: sha256:c9776e12558b37109284fbcb86db4f6dc38d77ad590b64d64675b9a0edeb4b9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1: ---> 4677e5560220 Step #1: Step 2/4 : RUN git clone https://github.com/seanmonstar/httparse Step #1: ---> Running in 0382bdecf188 Step #1: Cloning into 'httparse'... Step #1: Removing intermediate container 0382bdecf188 Step #1: ---> 3836fecef6ba Step #1: Step 3/4 : WORKDIR $SRC Step #1: ---> Running in d33478fa9849 Step #1: Removing intermediate container d33478fa9849 Step #1: ---> 11b9a5004cdc Step #1: Step 4/4 : COPY build.sh $SRC/ Step #1: ---> 9be050310cfc Step #1: Successfully built 9be050310cfc Step #1: Successfully tagged gcr.io/oss-fuzz/httparse:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/httparse Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileyBN0fP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/httparse/.git Step #2 - "srcmap": + GIT_DIR=/src/httparse Step #2 - "srcmap": + cd /src/httparse Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/seanmonstar/httparse Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=0f5e6fb0aa3a060146c6b4e9c9f33eec552297c0 Step #2 - "srcmap": + jq_inplace /tmp/fileyBN0fP '."/src/httparse" = { type: "git", url: "https://github.com/seanmonstar/httparse", rev: "0f5e6fb0aa3a060146c6b4e9c9f33eec552297c0" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filezfIyob Step #2 - "srcmap": + cat /tmp/fileyBN0fP Step #2 - "srcmap": + jq '."/src/httparse" = { type: "git", url: "https://github.com/seanmonstar/httparse", rev: "0f5e6fb0aa3a060146c6b4e9c9f33eec552297c0" }' Step #2 - "srcmap": + mv /tmp/filezfIyob /tmp/fileyBN0fP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileyBN0fP Step #2 - "srcmap": + rm /tmp/fileyBN0fP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/httparse": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/seanmonstar/httparse", Step #2 - "srcmap": "rev": "0f5e6fb0aa3a060146c6b4e9c9f33eec552297c0" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/httparse Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo fuzz build -O Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jobserver v0.1.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.155 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.155 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling httparse v1.8.0 (/src/httparse) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jobserver v0.1.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling httparse-fuzz v0.0.0 (/src/httparse/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused `Result` that must be used Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/httparse/fuzz/fuzz_targets/parse_chunk_size.rs:5:5 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 5 |  httparse::parse_chunk_size(data); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `let _ = ...` to ignore the resulting value Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 5 |  let _ = httparse::parse_chunk_size(data); Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused `Result` that must be used Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/httparse/fuzz/fuzz_targets/parse_request.rs:7:5 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 7 |  req.parse(data); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^^^^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `let _ = ...` to ignore the resulting value Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 7 |  let _ = req.parse(data); Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused `Result` that must be used Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/httparse/fuzz/fuzz_targets/parse_headers.rs:6:5 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 6 |  httparse::parse_headers(data, &mut headers); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": help: use `let _ = ...` to ignore the resulting value Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 6 |  let _ = httparse::parse_headers(data, &mut headers); Step #3 - "compile-libfuzzer-coverage-x86_64":  | +++++++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `httparse-fuzz` (bin "parse_request") generated 1 warning Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `httparse-fuzz` (bin "parse_headers") generated 1 warning Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `httparse-fuzz` (bin "parse_chunk_size") generated 1 warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished dev [unoptimized + debuginfo] target(s) in 3.56s Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/parse_request /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/parse_headers /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/parse_chunk_size /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: 04b600c3b42f: Waiting Step #4: db8b651e5316: Waiting Step #4: c8254692eae2: Waiting Step #4: 499fab4d4afd: Waiting Step #4: c674838c692e: Waiting Step #4: f82b90fd3e29: Waiting Step #4: b4e152850fb5: Waiting Step #4: 1f8617e9eb89: Waiting Step #4: de7e767ef113: Waiting Step #4: 10dce4875af8: Waiting Step #4: 535476894854: Waiting Step #4: 4e6532c1e162: Download complete Step #4: 83b59bf73b15: Verifying Checksum Step #4: f8c04c40c688: Verifying Checksum Step #4: f8c04c40c688: Download complete Step #4: c674838c692e: Verifying Checksum Step #4: c674838c692e: Download complete Step #4: f82b90fd3e29: Download complete Step #4: 83b59bf73b15: Pull complete Step #4: 1f8617e9eb89: Verifying Checksum Step #4: 1f8617e9eb89: Download complete Step #4: c8254692eae2: Download complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: f8c04c40c688: Pull complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 4e6532c1e162: Pull complete Step #4: 535476894854: Download complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: b4e152850fb5: Verifying Checksum Step #4: b4e152850fb5: Download complete Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running parse_chunk_size Step #5: Running parse_headers Step #5: Running parse_request Step #5: [2024-05-22 06:24:30,435 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:24:30,445 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:24:30,590 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:24:30,601 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:24:30,660 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:24:30,671 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:24:30,809 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:24:30,832 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:24:30,984 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:24:30,984 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 06:24:30,998 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:24:30,998 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:24:30,998 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:24:30,998 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:24:31,154 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:24:31,154 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 06:24:31,154 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:24:31,154 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-05-22 06:24:31,297 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:24:31,297 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_chunk_size/linux/file_view_index.html". Step #5: [2024-05-22 06:24:31,311 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:24:31,311 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:24:31,311 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:24:31,312 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:24:31,465 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:24:31,465 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_chunk_size/linux/directory_view_index.html". Step #5: [2024-05-22 06:24:31,466 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:24:31,466 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_chunk_size/linux/index.html". Step #5: [2024-05-22 06:24:31,607 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:24:31,607 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_headers/linux/file_view_index.html". Step #5: [2024-05-22 06:24:31,621 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:24:31,621 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:24:31,622 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:24:31,622 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:24:31,773 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:24:31,773 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_headers/linux/directory_view_index.html". Step #5: [2024-05-22 06:24:31,773 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:24:31,773 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_headers/linux/index.html". Step #5: [2024-05-22 06:24:31,917 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:24:31,917 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_request/linux/file_view_index.html". Step #5: [2024-05-22 06:24:31,930 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:24:31,930 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:24:31,931 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:24:31,931 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:24:32,085 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:24:32,085 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/parse_request/linux/directory_view_index.html". Step #5: [2024-05-22 06:24:32,085 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:24:32,085 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/parse_request/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/34 files][ 0.0 B/ 1.8 MiB] 0% Done / [0/34 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/34 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/34 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/34 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/34 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/report.html [Content-Type=text/html]... Step #7: / [0/34 files][ 0.0 B/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/report.html [Content-Type=text/html]... Step #7: / [0/34 files][ 18.1 KiB/ 1.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/report.html [Content-Type=text/html]... Step #7: / [0/34 files][ 23.8 KiB/ 1.8 MiB] 1% Done / [0/34 files][ 23.8 KiB/ 1.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/report.html [Content-Type=text/html]... Step #7: / [0/34 files][ 24.0 KiB/ 1.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/src/report.html [Content-Type=text/html]... Step #7: / [0/34 files][ 24.0 KiB/ 1.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/src/lib.rs.html [Content-Type=text/html]... Step #7: / [0/34 files][ 28.5 KiB/ 1.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/report.html [Content-Type=text/html]... Step #7: / [0/34 files][ 28.5 KiB/ 1.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/report.html [Content-Type=text/html]... Step #7: / [0/34 files][ 28.5 KiB/ 1.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/imp_std.rs.html [Content-Type=text/html]... Step #7: / [0/34 files][ 28.5 KiB/ 1.8 MiB] 1% Done / [0/34 files][ 28.5 KiB/ 1.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/race.rs.html [Content-Type=text/html]... Step #7: / [0/34 files][ 28.5 KiB/ 1.8 MiB] 1% Done / [1/34 files][ 28.5 KiB/ 1.8 MiB] 1% Done / [2/34 files][ 28.5 KiB/ 1.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/report.html [Content-Type=text/html]... Step #7: / [2/34 files][ 37.2 KiB/ 1.8 MiB] 2% Done / [3/34 files][ 42.4 KiB/ 1.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/report.html [Content-Type=text/html]... Step #7: / [3/34 files][ 42.4 KiB/ 1.8 MiB] 2% Done / [4/34 files][ 42.4 KiB/ 1.8 MiB] 2% Done / [5/34 files][ 46.7 KiB/ 1.8 MiB] 2% Done / [6/34 files][ 46.7 KiB/ 1.8 MiB] 2% Done / [7/34 files][ 46.7 KiB/ 1.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/unstructured.rs.html [Content-Type=text/html]... Step #7: / [7/34 files][ 46.7 KiB/ 1.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/error.rs.html [Content-Type=text/html]... Step #7: / [7/34 files][ 46.7 KiB/ 1.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/lib.rs.html [Content-Type=text/html]... Step #7: / [7/34 files][ 46.7 KiB/ 1.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/size_hint.rs.html [Content-Type=text/html]... Step #7: / [7/34 files][134.4 KiB/ 1.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [7/34 files][134.4 KiB/ 1.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/httparse/report.html [Content-Type=text/html]... Step #7: / [7/34 files][134.4 KiB/ 1.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/httparse/src/report.html [Content-Type=text/html]... Step #7: / [7/34 files][134.4 KiB/ 1.8 MiB] 7% Done / [8/34 files][138.7 KiB/ 1.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/httparse/src/lib.rs.html [Content-Type=text/html]... Step #7: / [8/34 files][244.0 KiB/ 1.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/httparse/src/iter.rs.html [Content-Type=text/html]... Step #7: / [8/34 files][244.0 KiB/ 1.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/httparse/src/simd/swar.rs.html [Content-Type=text/html]... Step #7: / [8/34 files][244.0 KiB/ 1.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/httparse/src/simd/runtime.rs.html [Content-Type=text/html]... Step #7: / [9/34 files][513.4 KiB/ 1.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/httparse/src/simd/avx2.rs.html [Content-Type=text/html]... Step #7: / [9/34 files][513.4 KiB/ 1.8 MiB] 27% Done / [9/34 files][513.4 KiB/ 1.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/httparse/src/simd/sse42.rs.html [Content-Type=text/html]... Step #7: / [9/34 files][513.4 KiB/ 1.8 MiB] 27% Done / [10/34 files][605.5 KiB/ 1.8 MiB] 32% Done / [11/34 files][605.5 KiB/ 1.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/httparse/src/simd/report.html [Content-Type=text/html]... Step #7: / [11/34 files][605.5 KiB/ 1.8 MiB] 32% Done / [12/34 files][810.4 KiB/ 1.8 MiB] 43% Done / [13/34 files][810.4 KiB/ 1.8 MiB] 43% Done / [14/34 files][810.4 KiB/ 1.8 MiB] 43% Done / [15/34 files][810.4 KiB/ 1.8 MiB] 43% Done / [16/34 files][810.4 KiB/ 1.8 MiB] 43% Done / [17/34 files][820.9 KiB/ 1.8 MiB] 44% Done - - [18/34 files][ 1.2 MiB/ 1.8 MiB] 63% Done - [19/34 files][ 1.2 MiB/ 1.8 MiB] 63% Done - [20/34 files][ 1.2 MiB/ 1.8 MiB] 63% Done - [21/34 files][ 1.2 MiB/ 1.8 MiB] 64% Done - [22/34 files][ 1.7 MiB/ 1.8 MiB] 95% Done - [23/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [24/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [25/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [26/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [27/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [28/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [29/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [30/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [31/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [32/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [33/34 files][ 1.8 MiB/ 1.8 MiB] 99% Done - [34/34 files][ 1.8 MiB/ 1.8 MiB] 100% Done Step #7: Operation completed over 34 objects/1.8 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_headers.json [Content-Type=application/json]... Step #9: / [0/4 files][ 0.0 B/ 17.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #9: / [0/4 files][ 0.0 B/ 17.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_request.json [Content-Type=application/json]... Step #9: / [0/4 files][ 0.0 B/ 17.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/parse_chunk_size.json [Content-Type=application/json]... Step #9: / [0/4 files][ 0.0 B/ 17.1 KiB] 0% Done / [1/4 files][ 17.1 KiB/ 17.1 KiB] 99% Done / [2/4 files][ 17.1 KiB/ 17.1 KiB] 99% Done / [3/4 files][ 17.1 KiB/ 17.1 KiB] 99% Done / [4/4 files][ 17.1 KiB/ 17.1 KiB] 100% Done Step #9: Operation completed over 4 objects/17.1 KiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_headers.log [Content-Type=application/octet-stream]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_request.log [Content-Type=application/octet-stream]... Step #11: / [0/3 files][ 0.0 B/ 4.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/parse_chunk_size.log [Content-Type=application/octet-stream]... Step #11: / [0/3 files][ 0.0 B/ 4.2 KiB] 0% Done / [0/3 files][ 0.0 B/ 4.2 KiB] 0% Done / [1/3 files][ 4.2 KiB/ 4.2 KiB] 99% Done / [2/3 files][ 4.2 KiB/ 4.2 KiB] 99% Done / [3/3 files][ 4.2 KiB/ 4.2 KiB] 100% Done Step #11: Operation completed over 3 objects/4.2 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #12: / [0 files][ 0.0 B/ 156.0 B] / [1 files][ 156.0 B/ 156.0 B] Step #12: Operation completed over 1 objects/156.0 B. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/curl Step #13: % Total % Received % Xferd Average Speed Time Time Time Current Step #13: Dload Upload Total Spent Left Speed Step #13: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1431 --:--:-- --:--:-- --:--:-- 1437 Finished Step #13 PUSH DONE