starting build "eecfbe02-fad4-45e8-b133-ade769136728" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust as builder Step #1: latest: Pulling from oss-fuzz-base/base-builder-rust Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: f013ccbc22d3: Waiting Step #1: a9c74f632174: Waiting Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: aa7628f757ea: Waiting Step #1: 684bf5ceae20: Pulling fs layer Step #1: 8bb48e7bd5aa: Waiting Step #1: 49780d3797d7: Waiting Step #1: 9f325110a2f2: Pulling fs layer Step #1: 59b333e0d31f: Waiting Step #1: a60c1afcc4de: Waiting Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: f9f618c603e5: Waiting Step #1: 1bf625c1f2e9: Waiting Step #1: 058ec0f2cc9f: Waiting Step #1: 629364863e03: Pulling fs layer Step #1: 51a11501906f: Waiting Step #1: 3b79056069ee: Waiting Step #1: d2235c9c3e41: Pulling fs layer Step #1: bf5fa999ddb8: Waiting Step #1: 2af4c62c4868: Waiting Step #1: 3ae4a153df7c: Pulling fs layer Step #1: 684bf5ceae20: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 5363e097ce6b: Pulling fs layer Step #1: 0d403ab20828: Waiting Step #1: edf30144e380: Pulling fs layer Step #1: b7f4aba96676: Waiting Step #1: b183bf4b4905: Waiting Step #1: e37744601bbe: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 9506c77dd40c: Waiting Step #1: 629364863e03: Waiting Step #1: d2235c9c3e41: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 5363e097ce6b: Waiting Step #1: e37744601bbe: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: f013ccbc22d3: Verifying Checksum Step #1: f013ccbc22d3: Download complete Step #1: 49780d3797d7: Verifying Checksum Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: b549f31133a9: Pull complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Verifying Checksum Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Verifying Checksum Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9f325110a2f2: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Verifying Checksum Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: 3ae4a153df7c: Verifying Checksum Step #1: 3ae4a153df7c: Download complete Step #1: d2235c9c3e41: Download complete Step #1: edf30144e380: Verifying Checksum Step #1: edf30144e380: Download complete Step #1: 5363e097ce6b: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: e37744601bbe: Verifying Checksum Step #1: e37744601bbe: Download complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: e37744601bbe: Pull complete Step #1: Digest: sha256:c9776e12558b37109284fbcb86db4f6dc38d77ad590b64d64675b9a0edeb4b9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1: ---> 4677e5560220 Step #1: Step 2/4 : RUN apt-get update Step #1: ---> Running in 4fa7c670f872 Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Get:8 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Get:9 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Get:10 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Fetched 22.1 MB in 2s (11.7 MB/s) Step #1: Reading package lists... Step #1: Removing intermediate container 4fa7c670f872 Step #1: ---> d519289ff06c Step #1: Step 3/4 : RUN git clone --depth 1 https://github.com/bincode-org/bincode.git Step #1: ---> Running in 77794013484b Step #1: Cloning into 'bincode'... Step #1: Removing intermediate container 77794013484b Step #1: ---> e4f274cf3fc4 Step #1: Step 4/4 : COPY build.sh $SRC/ Step #1: ---> 97d23ac006b5 Step #1: Successfully built 97d23ac006b5 Step #1: Successfully tagged gcr.io/oss-fuzz/bincode:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/bincode Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileGzr9hM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/bincode/.git Step #2 - "srcmap": + GIT_DIR=/src/bincode Step #2 - "srcmap": + cd /src/bincode Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/bincode-org/bincode.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=6307d6f330ade127008ab48b0c3f227bacef2822 Step #2 - "srcmap": + jq_inplace /tmp/fileGzr9hM '."/src/bincode" = { type: "git", url: "https://github.com/bincode-org/bincode.git", rev: "6307d6f330ade127008ab48b0c3f227bacef2822" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file79Xuvd Step #2 - "srcmap": + cat /tmp/fileGzr9hM Step #2 - "srcmap": + jq '."/src/bincode" = { type: "git", url: "https://github.com/bincode-org/bincode.git", rev: "6307d6f330ade127008ab48b0c3f227bacef2822" }' Step #2 - "srcmap": + mv /tmp/file79Xuvd /tmp/fileGzr9hM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileGzr9hM Step #2 - "srcmap": + rm /tmp/fileGzr9hM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/bincode": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/bincode-org/bincode.git", Step #2 - "srcmap": "rev": "6307d6f330ade127008ab48b0c3f227bacef2822" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/bincode Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo fuzz build -O Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bincode v1.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unty v0.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-xid v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded virtue v0.0.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.86 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.0.73 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-xid v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.86 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_derive v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.136 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.0.73 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling virtue v0.0.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unty v0.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode_derive v2.0.0-rc.3 (/src/bincode/derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode v2.0.0-rc.3 (/src/bincode) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode v1.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode-fuzz v0.0.0 (/src/bincode/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished dev [unoptimized + debuginfo] target(s) in 10.56s Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bincode/fuzz/target/x86_64-unknown-linux-gnu/release/compat /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bincode/fuzz/target/x86_64-unknown-linux-gnu/release/roundtrip /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: f82b90fd3e29: Waiting Step #4: de7e767ef113: Waiting Step #4: 535476894854: Waiting Step #4: 1f8617e9eb89: Waiting Step #4: 10dce4875af8: Waiting Step #4: 04b600c3b42f: Waiting Step #4: c8254692eae2: Waiting Step #4: b4e152850fb5: Waiting Step #4: 499fab4d4afd: Waiting Step #4: db8b651e5316: Waiting Step #4: c674838c692e: Waiting Step #4: 4e6532c1e162: Verifying Checksum Step #4: 4e6532c1e162: Download complete Step #4: 83b59bf73b15: Verifying Checksum Step #4: 83b59bf73b15: Download complete Step #4: f8c04c40c688: Verifying Checksum Step #4: c674838c692e: Verifying Checksum Step #4: c674838c692e: Download complete Step #4: f8c04c40c688: Download complete Step #4: 83b59bf73b15: Pull complete Step #4: 1f8617e9eb89: Verifying Checksum Step #4: 1f8617e9eb89: Download complete Step #4: f82b90fd3e29: Download complete Step #4: c8254692eae2: Verifying Checksum Step #4: c8254692eae2: Download complete Step #4: f8c04c40c688: Pull complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: 4e6532c1e162: Pull complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 535476894854: Verifying Checksum Step #4: 535476894854: Download complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: b4e152850fb5: Download complete Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running roundtrip Step #5: Running compat Step #5: [2024-05-22 06:20:34,915 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:20:34,924 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:20:34,926 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:20:34,935 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:20:35,143 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:20:35,159 INFO] Finished finding shared libraries for targets. Step #5: warning: 1 functions have mismatched data Step #5: warning: 1 functions have mismatched data Step #5: [2024-05-22 06:20:35,436 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:20:35,436 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 06:20:35,453 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:20:35,453 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:20:35,456 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:20:35,456 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:20:35,778 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:20:35,778 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 06:20:35,778 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:20:35,778 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-05-22 06:20:35,928 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:20:35,928 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/roundtrip/linux/file_view_index.html". Step #5: [2024-05-22 06:20:35,942 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:20:35,943 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:20:35,944 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:20:35,944 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:20:36,164 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:20:36,164 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/roundtrip/linux/directory_view_index.html". Step #5: [2024-05-22 06:20:36,165 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:20:36,165 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/roundtrip/linux/index.html". Step #5: [2024-05-22 06:20:36,432 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:20:36,432 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/compat/linux/file_view_index.html". Step #5: [2024-05-22 06:20:36,449 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:20:36,449 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:20:36,451 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:20:36,451 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:20:36,775 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:20:36,775 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/compat/linux/directory_view_index.html". Step #5: [2024-05-22 06:20:36,775 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:20:36,775 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/compat/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 0.0 B/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 2.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.2/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 66.4 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.2/src/lib.rs.html [Content-Type=text/html]... Step #7: / [0/98 files][ 66.4 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unty-0.0.3/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.2/src/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 66.4 KiB/ 8.2 MiB] 0% Done / [0/98 files][ 66.4 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unty-0.0.3/src/lib.rs.html [Content-Type=text/html]... Step #7: / [0/98 files][ 66.4 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unty-0.0.3/src/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 66.4 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 66.4 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/internal.rs.html [Content-Type=text/html]... Step #7: / [0/98 files][ 66.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/report.html [Content-Type=text/html]... Step #7: / [0/98 files][ 66.5 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/error.rs.html [Content-Type=text/html]... Step #7: / [0/98 files][ 66.5 KiB/ 8.2 MiB] 0% Done / [1/98 files][ 66.5 KiB/ 8.2 MiB] 0% Done / [2/98 files][ 66.5 KiB/ 8.2 MiB] 0% Done / [3/98 files][ 66.5 KiB/ 8.2 MiB] 0% Done / [4/98 files][ 66.5 KiB/ 8.2 MiB] 0% Done / [5/98 files][ 70.8 KiB/ 8.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/byteorder.rs.html [Content-Type=text/html]... Step #7: / [5/98 files][138.3 KiB/ 8.2 MiB] 1% Done / [6/98 files][138.3 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/lib.rs.html [Content-Type=text/html]... Step #7: / [6/98 files][138.3 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/limit.rs.html [Content-Type=text/html]... Step #7: / [6/98 files][138.3 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/trailing.rs.html [Content-Type=text/html]... Step #7: / [6/98 files][138.3 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/report.html [Content-Type=text/html]... Step #7: / [6/98 files][138.3 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/legacy.rs.html [Content-Type=text/html]... Step #7: / [6/98 files][138.3 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/endian.rs.html [Content-Type=text/html]... Step #7: / [6/98 files][138.3 KiB/ 8.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/int.rs.html [Content-Type=text/html]... Step #7: / [6/98 files][221.8 KiB/ 8.2 MiB] 2% Done / [6/98 files][221.8 KiB/ 8.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/report.html [Content-Type=text/html]... Step #7: / [7/98 files][221.8 KiB/ 8.2 MiB] 2% Done / [7/98 files][221.8 KiB/ 8.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/read.rs.html [Content-Type=text/html]... Step #7: / [7/98 files][226.1 KiB/ 8.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/mod.rs.html [Content-Type=text/html]... Step #7: / [8/98 files][230.4 KiB/ 8.2 MiB] 2% Done / [8/98 files][230.4 KiB/ 8.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/ser/report.html [Content-Type=text/html]... Step #7: / [8/98 files][230.4 KiB/ 8.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/report.html [Content-Type=text/html]... Step #7: / [9/98 files][276.4 KiB/ 8.2 MiB] 3% Done / [9/98 files][276.4 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: / [9/98 files][276.4 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/report.html [Content-Type=text/html]... Step #7: / [9/98 files][276.4 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/macros.rs.html [Content-Type=text/html]... Step #7: / [10/98 files][276.4 KiB/ 8.2 MiB] 3% Done / [11/98 files][276.4 KiB/ 8.2 MiB] 3% Done / [11/98 files][276.4 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/utf8.rs.html [Content-Type=text/html]... Step #7: / [11/98 files][309.6 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/seed.rs.html [Content-Type=text/html]... Step #7: / [11/98 files][309.6 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/report.html [Content-Type=text/html]... Step #7: / [11/98 files][309.6 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/ignored_any.rs.html [Content-Type=text/html]... Step #7: / [11/98 files][309.6 KiB/ 8.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/impls.rs.html [Content-Type=text/html]... Step #7: / [11/98 files][396.4 KiB/ 8.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/value.rs.html [Content-Type=text/html]... Step #7: / [11/98 files][396.4 KiB/ 8.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/mod.rs.html [Content-Type=text/html]... Step #7: / [11/98 files][396.4 KiB/ 8.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/de/format.rs.html [Content-Type=text/html]... Step #7: / [11/98 files][396.4 KiB/ 8.2 MiB] 4% Done / [12/98 files][402.0 KiB/ 8.2 MiB] 4% Done / [13/98 files][665.1 KiB/ 8.2 MiB] 7% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/fmt.rs.html [Content-Type=text/html]... Step #7: - [13/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/report.html [Content-Type=text/html]... Step #7: - [13/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: - [13/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/ser/impls.rs.html [Content-Type=text/html]... Step #7: - [13/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/de.rs.html [Content-Type=text/html]... Step #7: - [13/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [14/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [15/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [16/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [17/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [18/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [19/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/ser.rs.html [Content-Type=text/html]... Step #7: - [19/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [19/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/size_hint.rs.html [Content-Type=text/html]... Step #7: - [19/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/doc.rs.html [Content-Type=text/html]... Step #7: - [19/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.136/src/private/report.html [Content-Type=text/html]... Step #7: - [20/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [20/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/report.html [Content-Type=text/html]... Step #7: - [21/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [21/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/report.html [Content-Type=text/html]... Step #7: - [21/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/unstructured.rs.html [Content-Type=text/html]... Step #7: - [21/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/error.rs.html [Content-Type=text/html]... Step #7: - [21/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [21/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/report.html [Content-Type=text/html]... Step #7: - [21/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.1.0/src/size_hint.rs.html [Content-Type=text/html]... Step #7: - [21/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/report.html [Content-Type=text/html]... Step #7: - [21/98 files][665.1 KiB/ 8.2 MiB] 7% Done - [22/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: - [22/98 files][665.1 KiB/ 8.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [22/98 files][929.1 KiB/ 8.2 MiB] 11% Done - [22/98 files][929.1 KiB/ 8.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/imp_std.rs.html [Content-Type=text/html]... Step #7: - [22/98 files][ 1.3 MiB/ 8.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: - [22/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [22/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [23/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done - [24/98 files][ 1.6 MiB/ 8.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/fuzz_targets/roundtrip.rs.html [Content-Type=text/html]... Step #7: - [25/98 files][ 1.8 MiB/ 8.2 MiB] 22% Done - [25/98 files][ 1.9 MiB/ 8.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/fuzz/fuzz_targets/compat.rs.html [Content-Type=text/html]... Step #7: - [25/98 files][ 1.9 MiB/ 8.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/report.html [Content-Type=text/html]... Step #7: - [25/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [26/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/error.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/config.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/lib.rs.html [Content-Type=text/html]... Step #7: - [26/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [26/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [26/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/atomic.rs.html [Content-Type=text/html]... Step #7: - [26/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/features/impl_std.rs.html [Content-Type=text/html]... Step #7: - [26/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/features/report.html [Content-Type=text/html]... Step #7: - [26/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/features/impl_alloc.rs.html [Content-Type=text/html]... Step #7: - [26/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [27/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/impl_tuples.rs.html [Content-Type=text/html]... Step #7: - [27/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [28/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/impl_core.rs.html [Content-Type=text/html]... Step #7: - [28/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/read.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/report.html [Content-Type=text/html]... Step #7: - [28/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [28/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/impls.rs.html [Content-Type=text/html]... Step #7: - [28/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [29/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/impls.rs.html [Content-Type=text/html]... Step #7: - [29/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [30/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.9.0/src/race.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/decode_unsigned.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/mod.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/encoder.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [30/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done - [30/98 files][ 2.1 MiB/ 8.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/encode_unsigned.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/encode_signed.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 2.2 MiB/ 8.2 MiB] 26% Done - [30/98 files][ 2.2 MiB/ 8.2 MiB] 26% Done - [30/98 files][ 2.2 MiB/ 8.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/varint/decode_signed.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 2.2 MiB/ 8.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/impl_tuples.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/report.html [Content-Type=text/html]... Step #7: - [30/98 files][ 2.2 MiB/ 8.2 MiB] 26% Done - [30/98 files][ 2.2 MiB/ 8.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/de/decoder.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 2.2 MiB/ 8.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/bincode/src/enc/write.rs.html [Content-Type=text/html]... Step #7: - [30/98 files][ 2.2 MiB/ 8.2 MiB] 26% Done - [31/98 files][ 2.9 MiB/ 8.2 MiB] 35% Done - [32/98 files][ 3.9 MiB/ 8.2 MiB] 47% Done - [33/98 files][ 3.9 MiB/ 8.2 MiB] 47% Done - [34/98 files][ 4.2 MiB/ 8.2 MiB] 51% Done - [35/98 files][ 4.2 MiB/ 8.2 MiB] 51% Done - [36/98 files][ 4.5 MiB/ 8.2 MiB] 54% Done - [37/98 files][ 4.5 MiB/ 8.2 MiB] 54% Done - [38/98 files][ 4.8 MiB/ 8.2 MiB] 57% Done - [39/98 files][ 4.8 MiB/ 8.2 MiB] 57% Done - [40/98 files][ 4.8 MiB/ 8.2 MiB] 57% Done - [41/98 files][ 5.0 MiB/ 8.2 MiB] 60% Done - [42/98 files][ 5.0 MiB/ 8.2 MiB] 60% Done - [43/98 files][ 5.0 MiB/ 8.2 MiB] 60% Done - [44/98 files][ 5.0 MiB/ 8.2 MiB] 60% Done - [45/98 files][ 5.0 MiB/ 8.2 MiB] 60% Done - [46/98 files][ 5.0 MiB/ 8.2 MiB] 60% Done - [47/98 files][ 5.0 MiB/ 8.2 MiB] 60% Done - [48/98 files][ 5.0 MiB/ 8.2 MiB] 60% Done - [49/98 files][ 5.0 MiB/ 8.2 MiB] 60% Done - [50/98 files][ 5.0 MiB/ 8.2 MiB] 61% Done - [51/98 files][ 5.1 MiB/ 8.2 MiB] 62% Done - [52/98 files][ 5.2 MiB/ 8.2 MiB] 63% Done - [53/98 files][ 5.4 MiB/ 8.2 MiB] 65% Done - [54/98 files][ 5.4 MiB/ 8.2 MiB] 65% Done - [55/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done - [56/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done - [57/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done - [58/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done - [59/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done - [60/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done \ \ [61/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done \ [62/98 files][ 5.9 MiB/ 8.2 MiB] 71% Done \ [63/98 files][ 6.1 MiB/ 8.2 MiB] 74% Done \ [64/98 files][ 6.1 MiB/ 8.2 MiB] 74% Done \ [65/98 files][ 6.1 MiB/ 8.2 MiB] 74% Done \ [66/98 files][ 6.4 MiB/ 8.2 MiB] 77% Done \ [67/98 files][ 6.4 MiB/ 8.2 MiB] 77% Done \ [68/98 files][ 6.4 MiB/ 8.2 MiB] 77% Done \ [69/98 files][ 6.4 MiB/ 8.2 MiB] 77% Done \ [70/98 files][ 6.4 MiB/ 8.2 MiB] 77% Done \ [71/98 files][ 6.6 MiB/ 8.2 MiB] 80% Done \ [72/98 files][ 6.6 MiB/ 8.2 MiB] 80% Done \ [73/98 files][ 6.6 MiB/ 8.2 MiB] 80% Done \ [74/98 files][ 6.6 MiB/ 8.2 MiB] 80% Done \ [75/98 files][ 6.6 MiB/ 8.2 MiB] 80% Done \ [76/98 files][ 6.6 MiB/ 8.2 MiB] 80% Done \ [77/98 files][ 6.6 MiB/ 8.2 MiB] 80% Done \ [78/98 files][ 6.8 MiB/ 8.2 MiB] 82% Done \ [79/98 files][ 7.1 MiB/ 8.2 MiB] 85% Done \ [80/98 files][ 7.8 MiB/ 8.2 MiB] 95% Done \ [81/98 files][ 7.8 MiB/ 8.2 MiB] 95% Done \ [82/98 files][ 7.8 MiB/ 8.2 MiB] 95% Done \ [83/98 files][ 7.8 MiB/ 8.2 MiB] 95% Done \ [84/98 files][ 7.8 MiB/ 8.2 MiB] 95% Done \ [85/98 files][ 7.8 MiB/ 8.2 MiB] 95% Done \ [86/98 files][ 7.8 MiB/ 8.2 MiB] 95% Done \ [87/98 files][ 7.8 MiB/ 8.2 MiB] 95% Done \ [88/98 files][ 7.9 MiB/ 8.2 MiB] 95% Done \ [89/98 files][ 7.9 MiB/ 8.2 MiB] 95% Done \ [90/98 files][ 7.9 MiB/ 8.2 MiB] 95% Done \ [91/98 files][ 7.9 MiB/ 8.2 MiB] 95% Done \ [92/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [93/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [94/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [95/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [96/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [97/98 files][ 8.2 MiB/ 8.2 MiB] 99% Done \ [98/98 files][ 8.2 MiB/ 8.2 MiB] 100% Done Step #7: Operation completed over 98 objects/8.2 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/roundtrip.json [Content-Type=application/json]... Step #9: / [0/3 files][ 0.0 B/ 35.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/compat.json [Content-Type=application/json]... Step #9: / [0/3 files][ 0.0 B/ 35.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #9: / [0/3 files][ 0.0 B/ 35.4 KiB] 0% Done / [1/3 files][ 35.4 KiB/ 35.4 KiB] 99% Done / [2/3 files][ 35.4 KiB/ 35.4 KiB] 99% Done / [3/3 files][ 35.4 KiB/ 35.4 KiB] 100% Done Step #9: Operation completed over 3 objects/35.4 KiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/roundtrip.log [Content-Type=application/octet-stream]... Step #11: / [0/2 files][ 0.0 B/ 3.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/compat.log [Content-Type=application/octet-stream]... Step #11: / [0/2 files][ 0.0 B/ 3.0 KiB] 0% Done / [1/2 files][ 3.0 KiB/ 3.0 KiB] 99% Done / [2/2 files][ 3.0 KiB/ 3.0 KiB] 100% Done Step #11: Operation completed over 2 objects/3.0 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #12: / [0 files][ 0.0 B/ 158.0 B] / [1 files][ 158.0 B/ 158.0 B] Step #12: Operation completed over 1 objects/158.0 B. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/curl Step #13: % Total % Received % Xferd Average Speed Time Time Time Current Step #13: Dload Upload Total Spent Left Speed Step #13: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 309 0 0 100 309 0 1716 --:--:-- --:--:-- --:--:-- 1726 Finished Step #13 PUSH DONE