starting build "dc954cb4-ebd0-4b98-b341-49c8317d4c26" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust as builder Step #1: latest: Pulling from oss-fuzz-base/base-builder-rust Step #1: b549f31133a9: Pulling fs layer Step #1: d3c6f3220b33: Pulling fs layer Step #1: c5f0b8ee1807: Pulling fs layer Step #1: c82906a5d143: Pulling fs layer Step #1: 6216f1343d04: Pulling fs layer Step #1: 77c69e388b4f: Pulling fs layer Step #1: 7a59370e7104: Pulling fs layer Step #1: 96225a016253: Pulling fs layer Step #1: ae64dab3a651: Pulling fs layer Step #1: e00e75bc550d: Pulling fs layer Step #1: b92d19f70720: Pulling fs layer Step #1: 5e51ed8200dc: Pulling fs layer Step #1: decb570ba528: Pulling fs layer Step #1: 74765adc5ce2: Pulling fs layer Step #1: 20dd578d2f90: Pulling fs layer Step #1: d50eb9c1ec1f: Pulling fs layer Step #1: 52bb4a41f25a: Pulling fs layer Step #1: 7f42b44292b0: Pulling fs layer Step #1: cf9e6c6f11d9: Pulling fs layer Step #1: 408403e39c38: Pulling fs layer Step #1: 36358d19a304: Pulling fs layer Step #1: 8f1488fcdb04: Pulling fs layer Step #1: cb91640e082f: Pulling fs layer Step #1: 288ab7b06cc7: Pulling fs layer Step #1: 264f28510836: Pulling fs layer Step #1: 37855914c6fc: Pulling fs layer Step #1: 17f30cf1eac6: Pulling fs layer Step #1: cdfe29b4fc22: Pulling fs layer Step #1: a87496000859: Pulling fs layer Step #1: a7a5563ed6ca: Pulling fs layer Step #1: 5015b5b858c0: Pulling fs layer Step #1: 6216f1343d04: Waiting Step #1: 77c69e388b4f: Waiting Step #1: 7a59370e7104: Waiting Step #1: 96225a016253: Waiting Step #1: ae64dab3a651: Waiting Step #1: e00e75bc550d: Waiting Step #1: b92d19f70720: Waiting Step #1: cb91640e082f: Waiting Step #1: 288ab7b06cc7: Waiting Step #1: 264f28510836: Waiting Step #1: 5e51ed8200dc: Waiting Step #1: 37855914c6fc: Waiting Step #1: 17f30cf1eac6: Waiting Step #1: 5015b5b858c0: Waiting Step #1: cdfe29b4fc22: Waiting Step #1: decb570ba528: Waiting Step #1: 7f42b44292b0: Waiting Step #1: 74765adc5ce2: Waiting Step #1: cf9e6c6f11d9: Waiting Step #1: c82906a5d143: Waiting Step #1: 20dd578d2f90: Waiting Step #1: 408403e39c38: Waiting Step #1: d50eb9c1ec1f: Waiting Step #1: 36358d19a304: Waiting Step #1: 52bb4a41f25a: Waiting Step #1: a87496000859: Waiting Step #1: a7a5563ed6ca: Waiting Step #1: c5f0b8ee1807: Verifying Checksum Step #1: c5f0b8ee1807: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: c82906a5d143: Verifying Checksum Step #1: c82906a5d143: Download complete Step #1: 77c69e388b4f: Verifying Checksum Step #1: 77c69e388b4f: Download complete Step #1: 6216f1343d04: Verifying Checksum Step #1: 6216f1343d04: Download complete Step #1: 96225a016253: Verifying Checksum Step #1: 96225a016253: Download complete Step #1: ae64dab3a651: Verifying Checksum Step #1: ae64dab3a651: Download complete Step #1: d3c6f3220b33: Verifying Checksum Step #1: d3c6f3220b33: Download complete Step #1: b92d19f70720: Verifying Checksum Step #1: b92d19f70720: Download complete Step #1: 5e51ed8200dc: Verifying Checksum Step #1: 5e51ed8200dc: Download complete Step #1: decb570ba528: Verifying Checksum Step #1: decb570ba528: Download complete Step #1: 74765adc5ce2: Verifying Checksum Step #1: 74765adc5ce2: Download complete Step #1: 20dd578d2f90: Verifying Checksum Step #1: 20dd578d2f90: Download complete Step #1: b549f31133a9: Pull complete Step #1: d50eb9c1ec1f: Verifying Checksum Step #1: d50eb9c1ec1f: Download complete Step #1: 52bb4a41f25a: Verifying Checksum Step #1: 52bb4a41f25a: Download complete Step #1: 7f42b44292b0: Verifying Checksum Step #1: 7f42b44292b0: Download complete Step #1: cf9e6c6f11d9: Verifying Checksum Step #1: cf9e6c6f11d9: Download complete Step #1: 408403e39c38: Verifying Checksum Step #1: 408403e39c38: Download complete Step #1: e00e75bc550d: Verifying Checksum Step #1: e00e75bc550d: Download complete Step #1: 36358d19a304: Verifying Checksum Step #1: 36358d19a304: Download complete Step #1: cb91640e082f: Verifying Checksum Step #1: cb91640e082f: Download complete Step #1: 8f1488fcdb04: Verifying Checksum Step #1: 8f1488fcdb04: Download complete Step #1: 288ab7b06cc7: Download complete Step #1: 264f28510836: Verifying Checksum Step #1: 264f28510836: Download complete Step #1: 37855914c6fc: Verifying Checksum Step #1: 37855914c6fc: Download complete Step #1: cdfe29b4fc22: Verifying Checksum Step #1: cdfe29b4fc22: Download complete Step #1: 17f30cf1eac6: Download complete Step #1: a87496000859: Verifying Checksum Step #1: a87496000859: Download complete Step #1: a7a5563ed6ca: Download complete Step #1: 7a59370e7104: Verifying Checksum Step #1: 7a59370e7104: Download complete Step #1: 5015b5b858c0: Verifying Checksum Step #1: 5015b5b858c0: Download complete Step #1: d3c6f3220b33: Pull complete Step #1: c5f0b8ee1807: Pull complete Step #1: c82906a5d143: Pull complete Step #1: 6216f1343d04: Pull complete Step #1: 77c69e388b4f: Pull complete Step #1: 7a59370e7104: Pull complete Step #1: 96225a016253: Pull complete Step #1: ae64dab3a651: Pull complete Step #1: e00e75bc550d: Pull complete Step #1: b92d19f70720: Pull complete Step #1: 5e51ed8200dc: Pull complete Step #1: decb570ba528: Pull complete Step #1: 74765adc5ce2: Pull complete Step #1: 20dd578d2f90: Pull complete Step #1: d50eb9c1ec1f: Pull complete Step #1: 52bb4a41f25a: Pull complete Step #1: 7f42b44292b0: Pull complete Step #1: cf9e6c6f11d9: Pull complete Step #1: 408403e39c38: Pull complete Step #1: 36358d19a304: Pull complete Step #1: 8f1488fcdb04: Pull complete Step #1: cb91640e082f: Pull complete Step #1: 288ab7b06cc7: Pull complete Step #1: 264f28510836: Pull complete Step #1: 37855914c6fc: Pull complete Step #1: 17f30cf1eac6: Pull complete Step #1: cdfe29b4fc22: Pull complete Step #1: a87496000859: Pull complete Step #1: a7a5563ed6ca: Pull complete Step #1: 5015b5b858c0: Pull complete Step #1: Digest: sha256:741ad9b7d857d0cbaca1faee333eabc7ee440f0828c1ad237a2f5c482416419d Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1: ---> 3d83d8d76e3e Step #1: Step 2/4 : RUN apt-get update Step #1: ---> Running in 2775522f7a4c Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (121 kB/s) Step #1: Reading package lists... Step #1: Removing intermediate container 2775522f7a4c Step #1: ---> 5ed56151df5b Step #1: Step 3/4 : RUN git clone --depth 1 https://github.com/bincode-org/bincode.git Step #1: ---> Running in 4758de96ab01 Step #1: Cloning into 'bincode'... Step #1: Removing intermediate container 4758de96ab01 Step #1: ---> 25ea3779152b Step #1: Step 4/4 : COPY build.sh $SRC/ Step #1: ---> 096b18b9efae Step #1: Successfully built 096b18b9efae Step #1: Successfully tagged gcr.io/oss-fuzz/bincode:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/bincode Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileJ3WJYL Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/bincode/.git Step #2 - "srcmap": + GIT_DIR=/src/bincode Step #2 - "srcmap": + cd /src/bincode Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/bincode-org/bincode.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=8f65c60f192ff6093e6a1326b9d078a3b26c9a29 Step #2 - "srcmap": + jq_inplace /tmp/fileJ3WJYL '."/src/bincode" = { type: "git", url: "https://github.com/bincode-org/bincode.git", rev: "8f65c60f192ff6093e6a1326b9d078a3b26c9a29" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filevkftTb Step #2 - "srcmap": + cat /tmp/fileJ3WJYL Step #2 - "srcmap": + jq '."/src/bincode" = { type: "git", url: "https://github.com/bincode-org/bincode.git", rev: "8f65c60f192ff6093e6a1326b9d078a3b26c9a29" }' Step #2 - "srcmap": + mv /tmp/filevkftTb /tmp/fileJ3WJYL Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileJ3WJYL Step #2 - "srcmap": + rm /tmp/fileJ3WJYL Step #2 - "srcmap": { Step #2 - "srcmap": "/src/bincode": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/bincode-org/bincode.git", Step #2 - "srcmap": "rev": "8f65c60f192ff6093e6a1326b9d078a3b26c9a29" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/bincode Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo fuzz build -O Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.0.73 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bincode v1.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unty v0.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-xid v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded virtue v0.0.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.86 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-xid v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.86 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_derive v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.0.73 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling virtue v0.0.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unty v0.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode_derive v2.0.0-rc.3 (/src/bincode/derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode v2.0.0-rc.3 (/src/bincode) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode v1.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode-fuzz v0.0.0 (/src/bincode/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished dev [unoptimized + debuginfo] target(s) in 12.00s Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bincode/fuzz/target/x86_64-unknown-linux-gnu/release/compat /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bincode/fuzz/target/x86_64-unknown-linux-gnu/release/roundtrip /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: d3c6f3220b33: Already exists Step #4: c5f0b8ee1807: Already exists Step #4: 4ce21704df09: Pulling fs layer Step #4: 70016ad65dca: Pulling fs layer Step #4: 60f9a568cb92: Pulling fs layer Step #4: 71bb2cf3c47e: Pulling fs layer Step #4: 48b1c8a88add: Pulling fs layer Step #4: c4d50abbff7a: Pulling fs layer Step #4: 804fd2d3b5db: Pulling fs layer Step #4: 68ffeed1e7e0: Pulling fs layer Step #4: ede941bc86bd: Pulling fs layer Step #4: 4cbfe81bf2ad: Pulling fs layer Step #4: 1ed3aa7b80ae: Pulling fs layer Step #4: f15eabede615: Pulling fs layer Step #4: 4c580e8a4d0f: Pulling fs layer Step #4: 3852ba2f7dfa: Pulling fs layer Step #4: 68ffeed1e7e0: Waiting Step #4: c4d50abbff7a: Waiting Step #4: ede941bc86bd: Waiting Step #4: 4cbfe81bf2ad: Waiting Step #4: 71bb2cf3c47e: Waiting Step #4: 48b1c8a88add: Waiting Step #4: 1ed3aa7b80ae: Waiting Step #4: 804fd2d3b5db: Waiting Step #4: f15eabede615: Waiting Step #4: 3852ba2f7dfa: Waiting Step #4: 60f9a568cb92: Verifying Checksum Step #4: 60f9a568cb92: Download complete Step #4: 4ce21704df09: Verifying Checksum Step #4: 4ce21704df09: Download complete Step #4: 70016ad65dca: Verifying Checksum Step #4: 70016ad65dca: Download complete Step #4: c4d50abbff7a: Verifying Checksum Step #4: c4d50abbff7a: Download complete Step #4: 48b1c8a88add: Verifying Checksum Step #4: 48b1c8a88add: Download complete Step #4: 804fd2d3b5db: Verifying Checksum Step #4: 804fd2d3b5db: Download complete Step #4: 4ce21704df09: Pull complete Step #4: ede941bc86bd: Verifying Checksum Step #4: ede941bc86bd: Download complete Step #4: 68ffeed1e7e0: Verifying Checksum Step #4: 68ffeed1e7e0: Download complete Step #4: 1ed3aa7b80ae: Verifying Checksum Step #4: 1ed3aa7b80ae: Download complete Step #4: f15eabede615: Verifying Checksum Step #4: f15eabede615: Download complete Step #4: 70016ad65dca: Pull complete Step #4: 60f9a568cb92: Pull complete Step #4: 71bb2cf3c47e: Verifying Checksum Step #4: 71bb2cf3c47e: Download complete Step #4: 3852ba2f7dfa: Verifying Checksum Step #4: 3852ba2f7dfa: Download complete Step #4: 4cbfe81bf2ad: Verifying Checksum Step #4: 4cbfe81bf2ad: Download complete Step #4: 4c580e8a4d0f: Verifying Checksum Step #4: 4c580e8a4d0f: Download complete Step #4: 71bb2cf3c47e: Pull complete Step #4: 48b1c8a88add: Pull complete Step #4: c4d50abbff7a: Pull complete Step #4: 804fd2d3b5db: Pull complete Step #4: 68ffeed1e7e0: Pull complete Step #4: ede941bc86bd: Pull complete Step #4: 4cbfe81bf2ad: Pull complete Step #4: 1ed3aa7b80ae: Pull complete Step #4: f15eabede615: Pull complete Step #4: 4c580e8a4d0f: Pull complete Step #4: 3852ba2f7dfa: Pull complete Step #4: Digest: sha256:4bd901957293a3308d99efb702b1fec97b052980064c162dec34780c97580012 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running roundtrip Step #5: Running compat Step #5: [2024-04-01 06:26:12,870 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-01 06:26:12,873 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-01 06:26:12,881 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-01 06:26:12,884 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-01 06:26:13,109 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-01 06:26:13,127 INFO] Finished finding shared libraries for targets. Step #5: warning: 2 functions have mismatched data Step #5: warning: 2 functions have mismatched data Step #5: [2024-04-01 06:26:13,484 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-01 06:26:13,484 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-04-01 06:26:13,502 DEBUG] Finished generating file view html index file. Step #5: [2024-04-01 06:26:13,502 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-01 06:26:13,505 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-01 06:26:13,505 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-01 06:26:13,842 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-01 06:26:13,842 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-04-01 06:26:13,842 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-01 06:26:13,843 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-04-01 06:26:14,010 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-01 06:26:14,010 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/roundtrip/linux/file_view_index.html". Step #5: [2024-04-01 06:26:14,026 DEBUG] Finished generating file view html index file. Step #5: [2024-04-01 06:26:14,026 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-01 06:26:14,027 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-01 06:26:14,027 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-01 06:26:14,256 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-01 06:26:14,256 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/roundtrip/linux/directory_view_index.html". Step #5: [2024-04-01 06:26:14,256 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-01 06:26:14,257 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/roundtrip/linux/index.html". Step #5: [2024-04-01 06:26:14,550 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-01 06:26:14,550 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/compat/linux/file_view_index.html". Step #5: [2024-04-01 06:26:14,568 DEBUG] Finished generating file view html index file. Step #5: [2024-04-01 06:26:14,568 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-01 06:26:14,570 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-01 06:26:14,571 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-01 06:26:14,907 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-01 06:26:14,907 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/compat/linux/directory_view_index.html". Step #5: [2024-04-01 06:26:14,907 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-01 06:26:14,908 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/compat/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/98 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/fuzz_targets/roundtrip.rs.html [Content-Type=text/html]... Step #7: / [0/98 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 26.7 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/fuzz_targets/compat.rs.html [Content-Type=text/html]... Step #7: / [0/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done / [1/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/atomic.rs.html [Content-Type=text/html]... Step #7: / [1/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/report.html [Content-Type=text/html]... Step #7: / [1/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done / [2/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done / [3/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done / [4/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/error.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/config.rs.html [Content-Type=text/html]... Step #7: / [4/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done / [4/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/impl_tuples.rs.html [Content-Type=text/html]... Step #7: / [4/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/features/impl_alloc.rs.html [Content-Type=text/html]... Step #7: / [4/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done / [4/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done / [4/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/mod.rs.html [Content-Type=text/html]... Step #7: / [4/98 files][ 31.8 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/encoder.rs.html [Content-Type=text/html]... Step #7: / [5/98 files][ 66.5 KiB/ 8.2 MiB] 0% Done / [5/98 files][ 66.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/write.rs.html [Content-Type=text/html]... Step #7: / [5/98 files][ 80.3 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/impls.rs.html [Content-Type=text/html]... Step #7: / [5/98 files][ 80.3 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/features/report.html [Content-Type=text/html]... Step #7: / [5/98 files][ 96.5 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/decode_unsigned.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/features/impl_std.rs.html [Content-Type=text/html]... Step #7: / [5/98 files][ 96.5 KiB/ 8.2 MiB] 1% Done / [5/98 files][ 96.5 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/encode_unsigned.rs.html [Content-Type=text/html]... Step #7: / [5/98 files][121.6 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/decode_signed.rs.html [Content-Type=text/html]... Step #7: / [5/98 files][121.6 KiB/ 8.2 MiB] 1% Done / [6/98 files][121.6 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/read.rs.html [Content-Type=text/html]... Step #7: / [6/98 files][278.3 KiB/ 8.2 MiB] 3% Done / [7/98 files][278.3 KiB/ 8.2 MiB] 3% Done / [8/98 files][278.3 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/impl_tuples.rs.html [Content-Type=text/html]... Step #7: / [8/98 files][278.3 KiB/ 8.2 MiB] 3% Done / [8/98 files][278.3 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/impl_core.rs.html [Content-Type=text/html]... Step #7: / [8/98 files][278.3 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/decoder.rs.html [Content-Type=text/html]... Step #7: / [8/98 files][278.3 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/impls.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/report.html [Content-Type=text/html]... Step #7: / [8/98 files][278.3 KiB/ 8.2 MiB] 3% Done / [8/98 files][278.3 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/report.html [Content-Type=text/html]... Step #7: / [8/98 files][278.3 KiB/ 8.2 MiB] 3% Done / [9/98 files][278.3 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/report.html [Content-Type=text/html]... Step #7: / [9/98 files][278.3 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/encode_signed.rs.html [Content-Type=text/html]... Step #7: / [9/98 files][278.3 KiB/ 8.2 MiB] 3% Done / [9/98 files][278.3 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/report.html [Content-Type=text/html]... Step #7: / [9/98 files][278.3 KiB/ 8.2 MiB] 3% Done / [10/98 files][278.3 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/mod.rs.html [Content-Type=text/html]... Step #7: / [10/98 files][383.4 KiB/ 8.2 MiB] 4% Done / [11/98 files][383.4 KiB/ 8.2 MiB] 4% Done / [12/98 files][383.4 KiB/ 8.2 MiB] 4% Done / [13/98 files][432.7 KiB/ 8.2 MiB] 5% Done / [14/98 files][432.7 KiB/ 8.2 MiB] 5% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/internal.rs.html [Content-Type=text/html]... Step #7: - [14/98 files][465.4 KiB/ 8.2 MiB] 5% Done - [15/98 files][465.4 KiB/ 8.2 MiB] 5% Done - [16/98 files][627.5 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/ser/report.html [Content-Type=text/html]... Step #7: - [16/98 files][ 1.0 MiB/ 8.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/lib.rs.html [Content-Type=text/html]... Step #7: - [16/98 files][ 1.0 MiB/ 8.2 MiB] 12% Done - [17/98 files][ 1.0 MiB/ 8.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/fmt.rs.html [Content-Type=text/html]... Step #7: - [17/98 files][ 1.0 MiB/ 8.2 MiB] 12% Done - [18/98 files][ 1.0 MiB/ 8.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/report.html [Content-Type=text/html]... Step #7: - [19/98 files][ 1.0 MiB/ 8.2 MiB] 12% Done - [19/98 files][ 1.0 MiB/ 8.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/byteorder.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/error.rs.html [Content-Type=text/html]... Step #7: - [19/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done - [19/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/endian.rs.html [Content-Type=text/html]... Step #7: - [19/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/report.html [Content-Type=text/html]... Step #7: - [19/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done - [20/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/mod.rs.html [Content-Type=text/html]... Step #7: - [20/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/limit.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/read.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/trailing.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/int.rs.html [Content-Type=text/html]... Step #7: - [20/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done - [20/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done - [20/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done - [20/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: - [20/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/mod.rs.html [Content-Type=text/html]... Step #7: - [20/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done - [20/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done - [21/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.2/report.html [Content-Type=text/html]... Step #7: - [22/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.2/src/lib.rs.html [Content-Type=text/html]... Step #7: - [22/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done - [22/98 files][ 1.1 MiB/ 8.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/unstructured.rs.html [Content-Type=text/html]... Step #7: - [22/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/report.html [Content-Type=text/html]... Step #7: - [22/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done - [23/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done - [24/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done - [25/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.2/src/report.html [Content-Type=text/html]... Step #7: - [26/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done - [26/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done - [27/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [27/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/report.html [Content-Type=text/html]... Step #7: - [27/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/report.html [Content-Type=text/html]... Step #7: - [27/98 files][ 1.2 MiB/ 8.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/size_hint.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/error.rs.html [Content-Type=text/html]... Step #7: - [27/98 files][ 1.4 MiB/ 8.2 MiB] 17% Done - [27/98 files][ 1.4 MiB/ 8.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/de.rs.html [Content-Type=text/html]... Step #7: - [27/98 files][ 1.4 MiB/ 8.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/macros.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/report.html [Content-Type=text/html]... Step #7: - [27/98 files][ 1.4 MiB/ 8.2 MiB] 17% Done - [28/98 files][ 1.4 MiB/ 8.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/report.html [Content-Type=text/html]... Step #7: - [28/98 files][ 1.4 MiB/ 8.2 MiB] 17% Done - [28/98 files][ 1.4 MiB/ 8.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/ser.rs.html [Content-Type=text/html]... Step #7: - [28/98 files][ 1.6 MiB/ 8.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/size_hint.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/impls.rs.html [Content-Type=text/html]... Step #7: - [28/98 files][ 1.6 MiB/ 8.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/report.html [Content-Type=text/html]... Step #7: - [28/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/doc.rs.html [Content-Type=text/html]... Step #7: - [28/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [28/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/value.rs.html [Content-Type=text/html]... Step #7: - [28/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [28/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/report.html [Content-Type=text/html]... Step #7: - [28/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [28/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [28/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [29/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [30/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/format.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/ignored_any.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [30/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/seed.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/legacy.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/utf8.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [30/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [30/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unty-0.0.3/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [31/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [31/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [32/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/impls.rs.html [Content-Type=text/html]... Step #7: - [32/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/race.rs.html [Content-Type=text/html]... Step #7: - [32/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/report.html [Content-Type=text/html]... Step #7: - [32/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [33/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unty-0.0.3/src/report.html [Content-Type=text/html]... Step #7: - [34/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/imp_std.rs.html [Content-Type=text/html]... Step #7: - [34/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/report.html [Content-Type=text/html]... Step #7: - [34/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [34/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unty-0.0.3/report.html [Content-Type=text/html]... Step #7: - [34/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [35/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [36/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [37/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [38/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [39/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [40/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [41/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [42/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [43/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [44/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [45/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [46/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [47/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [48/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [49/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [50/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [51/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [52/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [53/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [54/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [55/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [56/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [57/98 files][ 2.8 MiB/ 8.2 MiB] 34% Done - [58/98 files][ 3.0 MiB/ 8.2 MiB] 36% Done \ \ [59/98 files][ 5.3 MiB/ 8.2 MiB] 63% Done \ [60/98 files][ 5.3 MiB/ 8.2 MiB] 63% Done \ [61/98 files][ 5.5 MiB/ 8.2 MiB] 67% Done \ [62/98 files][ 5.5 MiB/ 8.2 MiB] 67% Done \ [63/98 files][ 5.6 MiB/ 8.2 MiB] 67% Done \ [64/98 files][ 5.6 MiB/ 8.2 MiB] 67% Done \ [65/98 files][ 5.6 MiB/ 8.2 MiB] 67% Done \ [66/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done \ [67/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done \ [68/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done \ [69/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done \ [70/98 files][ 6.3 MiB/ 8.2 MiB] 77% Done \ [71/98 files][ 6.5 MiB/ 8.2 MiB] 79% Done \ [72/98 files][ 6.7 MiB/ 8.2 MiB] 81% Done \ [73/98 files][ 6.7 MiB/ 8.2 MiB] 81% Done \ [74/98 files][ 6.7 MiB/ 8.2 MiB] 81% Done \ [75/98 files][ 6.9 MiB/ 8.2 MiB] 83% Done \ [76/98 files][ 6.9 MiB/ 8.2 MiB] 83% Done \ [77/98 files][ 6.9 MiB/ 8.2 MiB] 84% Done \ [78/98 files][ 6.9 MiB/ 8.2 MiB] 84% Done \ [79/98 files][ 7.0 MiB/ 8.2 MiB] 85% Done \ [80/98 files][ 7.0 MiB/ 8.2 MiB] 85% Done \ [81/98 files][ 7.0 MiB/ 8.2 MiB] 85% Done \ [82/98 files][ 7.6 MiB/ 8.2 MiB] 93% Done \ [83/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [84/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [85/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [86/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [87/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [88/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [89/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [90/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [91/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [92/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done \ [93/98 files][ 7.9 MiB/ 8.2 MiB] 96% Done | | [94/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done | [95/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done | [96/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done | [97/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done | [98/98 files][ 8.2 MiB/ 8.2 MiB] 100% Done Step #7: Operation completed over 98 objects/8.2 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/compat.json [Content-Type=application/json]... Step #9: / [0/3 files][ 0.0 B/ 35.4 KiB] 0% Done / [0/3 files][ 0.0 B/ 35.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/roundtrip.json [Content-Type=application/json]... Step #9: / [0/3 files][ 0.0 B/ 35.4 KiB] 0% Done / [1/3 files][ 35.4 KiB/ 35.4 KiB] 99% Done / [2/3 files][ 35.4 KiB/ 35.4 KiB] 99% Done / [3/3 files][ 35.4 KiB/ 35.4 KiB] 100% Done Step #9: Operation completed over 3 objects/35.4 KiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/roundtrip.log [Content-Type=application/octet-stream]... Step #11: / [0/2 files][ 0.0 B/ 3.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/compat.log [Content-Type=application/octet-stream]... Step #11: / [0/2 files][ 0.0 B/ 3.0 KiB] 0% Done / [1/2 files][ 3.0 KiB/ 3.0 KiB] 99% Done / [2/2 files][ 3.0 KiB/ 3.0 KiB] 100% Done Step #11: Operation completed over 2 objects/3.0 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #12: / [0 files][ 0.0 B/ 158.0 B] / [1 files][ 158.0 B/ 158.0 B] Step #12: Operation completed over 1 objects/158.0 B. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/curl Step #13: % Total % Received % Xferd Average Speed Time Time Time Current Step #13: Dload Upload Total Spent Left Speed Step #13: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 309 0 0 100 309 0 1361 --:--:-- --:--:-- --:--:-- 1373 Finished Step #13 PUSH DONE