starting build "032db6ce-b77b-49cf-bb0f-c7c8c00bb0ae"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 5fc1849ea29a: Pulling fs layer
Step #0: 5bca3ba2fc7d: Pulling fs layer
Step #0: fae44f6c4afb: Pulling fs layer
Step #0: 6bb086a76dac: Pulling fs layer
Step #0: 93d27c16d33e: Pulling fs layer
Step #0: 2ed907c114e3: Pulling fs layer
Step #0: c356b7427c88: Pulling fs layer
Step #0: e8d856c3fdca: Pulling fs layer
Step #0: 3931eca29f39: Pulling fs layer
Step #0: b76e3f62a0ba: Pulling fs layer
Step #0: 7bfd5336ece5: Pulling fs layer
Step #0: e0b08c0fdc11: Pulling fs layer
Step #0: fae44f6c4afb: Waiting
Step #0: 2846796a4416: Pulling fs layer
Step #0: 6bb086a76dac: Waiting
Step #0: 6cc7e05a106e: Pulling fs layer
Step #0: 6c44541c6a30: Pulling fs layer
Step #0: 110ea339d19c: Pulling fs layer
Step #0: 080996c25b34: Pulling fs layer
Step #0: 4c9dcebec043: Pulling fs layer
Step #0: 5e63b9addfd0: Pulling fs layer
Step #0: 7606710857f8: Pulling fs layer
Step #0: 93d27c16d33e: Waiting
Step #0: b76e3f62a0ba: Waiting
Step #0: 47b62b419d91: Pulling fs layer
Step #0: 2ed907c114e3: Waiting
Step #0: be88441f6a95: Pulling fs layer
Step #0: 7bfd5336ece5: Waiting
Step #0: c356b7427c88: Waiting
Step #0: 3931eca29f39: Waiting
Step #0: 6e1d3dc39f27: Pulling fs layer
Step #0: e8d856c3fdca: Waiting
Step #0: 080996c25b34: Waiting
Step #0: 6c44541c6a30: Waiting
Step #0: 4c9dcebec043: Waiting
Step #0: e0b08c0fdc11: Waiting
Step #0: 8fd9caca2676: Pulling fs layer
Step #0: 5e63b9addfd0: Waiting
Step #0: 10ceb6aa6ab4: Pulling fs layer
Step #0: 2846796a4416: Waiting
Step #0: 7606710857f8: Waiting
Step #0: 6e1d3dc39f27: Waiting
Step #0: 10ceb6aa6ab4: Waiting
Step #0: 8fd9caca2676: Waiting
Step #0: be88441f6a95: Waiting
Step #0: 47b62b419d91: Waiting
Step #0: 110ea339d19c: Waiting
Step #0: 5bca3ba2fc7d: Download complete
Step #0: fae44f6c4afb: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 6bb086a76dac: Verifying Checksum
Step #0: 6bb086a76dac: Download complete
Step #0: 93d27c16d33e: Verifying Checksum
Step #0: 93d27c16d33e: Download complete
Step #0: c356b7427c88: Verifying Checksum
Step #0: c356b7427c88: Download complete
Step #0: 2ed907c114e3: Verifying Checksum
Step #0: 2ed907c114e3: Download complete
Step #0: 3931eca29f39: Verifying Checksum
Step #0: 3931eca29f39: Download complete
Step #0: 5fc1849ea29a: Verifying Checksum
Step #0: 5fc1849ea29a: Download complete
Step #0: b76e3f62a0ba: Verifying Checksum
Step #0: b76e3f62a0ba: Download complete
Step #0: 7bfd5336ece5: Verifying Checksum
Step #0: 7bfd5336ece5: Download complete
Step #0: e8d856c3fdca: Verifying Checksum
Step #0: e8d856c3fdca: Download complete
Step #0: 2846796a4416: Verifying Checksum
Step #0: 2846796a4416: Download complete
Step #0: 6cc7e05a106e: Verifying Checksum
Step #0: 6cc7e05a106e: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 6c44541c6a30: Verifying Checksum
Step #0: 6c44541c6a30: Download complete
Step #0: e0b08c0fdc11: Verifying Checksum
Step #0: e0b08c0fdc11: Download complete
Step #0: 080996c25b34: Verifying Checksum
Step #0: 080996c25b34: Download complete
Step #0: 110ea339d19c: Verifying Checksum
Step #0: 110ea339d19c: Download complete
Step #0: 5e63b9addfd0: Verifying Checksum
Step #0: 5e63b9addfd0: Download complete
Step #0: 7606710857f8: Verifying Checksum
Step #0: 7606710857f8: Download complete
Step #0: 47b62b419d91: Verifying Checksum
Step #0: 47b62b419d91: Download complete
Step #0: be88441f6a95: Verifying Checksum
Step #0: be88441f6a95: Download complete
Step #0: 8fd9caca2676: Verifying Checksum
Step #0: 8fd9caca2676: Download complete
Step #0: 6e1d3dc39f27: Verifying Checksum
Step #0: 6e1d3dc39f27: Download complete
Step #0: 10ceb6aa6ab4: Download complete
Step #0: 4c9dcebec043: Verifying Checksum
Step #0: 4c9dcebec043: Download complete
Step #0: 5fc1849ea29a: Pull complete
Step #0: 5bca3ba2fc7d: Pull complete
Step #0: fae44f6c4afb: Pull complete
Step #0: 6bb086a76dac: Pull complete
Step #0: 93d27c16d33e: Pull complete
Step #0: 2ed907c114e3: Pull complete
Step #0: c356b7427c88: Pull complete
Step #0: e8d856c3fdca: Pull complete
Step #0: 3931eca29f39: Pull complete
Step #0: b76e3f62a0ba: Pull complete
Step #0: 7bfd5336ece5: Pull complete
Step #0: e0b08c0fdc11: Pull complete
Step #0: 2846796a4416: Pull complete
Step #0: 6cc7e05a106e: Pull complete
Step #0: 6c44541c6a30: Pull complete
Step #0: 110ea339d19c: Pull complete
Step #0: 080996c25b34: Pull complete
Step #0: 4c9dcebec043: Pull complete
Step #0: 5e63b9addfd0: Pull complete
Step #0: 7606710857f8: Pull complete
Step #0: 47b62b419d91: Pull complete
Step #0: be88441f6a95: Pull complete
Step #0: 6e1d3dc39f27: Pull complete
Step #0: 8fd9caca2676: Pull complete
Step #0: 10ceb6aa6ab4: Pull complete
Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_bmp.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_exr.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_gif.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_guess.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_hdr.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_ico.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_jpeg.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_png.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_pnm.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_tga.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_tiff.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/fuzzer_script_webp.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/image-rs/textcov_reports/20250117/roundtrip_webp.covreport...
Step #1: / [0/13 files][ 0.0 B/ 5.0 MiB] 0% Done
/ [1/13 files][ 94.2 KiB/ 5.0 MiB] 1% Done
/ [2/13 files][ 1.1 MiB/ 5.0 MiB] 22% Done
/ [3/13 files][ 1.2 MiB/ 5.0 MiB] 25% Done
/ [4/13 files][ 1.6 MiB/ 5.0 MiB] 33% Done
/ [5/13 files][ 1.6 MiB/ 5.0 MiB] 33% Done
/ [6/13 files][ 3.3 MiB/ 5.0 MiB] 67% Done
/ [7/13 files][ 3.6 MiB/ 5.0 MiB] 73% Done
/ [8/13 files][ 3.9 MiB/ 5.0 MiB] 78% Done
/ [9/13 files][ 3.9 MiB/ 5.0 MiB] 78% Done
/ [10/13 files][ 4.4 MiB/ 5.0 MiB] 88% Done
/ [11/13 files][ 4.5 MiB/ 5.0 MiB] 90% Done
/ [12/13 files][ 4.6 MiB/ 5.0 MiB] 93% Done
/ [13/13 files][ 5.0 MiB/ 5.0 MiB] 100% Done
Step #1: Operation completed over 13 objects/5.0 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 5104
Step #2: -rw-r--r-- 1 root root 96491 Jan 17 10:04 fuzzer_script_bmp.covreport
Step #2: -rw-r--r-- 1 root root 1083922 Jan 17 10:04 fuzzer_script_exr.covreport
Step #2: -rw-r--r-- 1 root root 125754 Jan 17 10:04 fuzzer_script_gif.covreport
Step #2: -rw-r--r-- 1 root root 356986 Jan 17 10:04 fuzzer_script_ico.covreport
Step #2: -rw-r--r-- 1 root root 62097 Jan 17 10:04 fuzzer_script_hdr.covreport
Step #2: -rw-r--r-- 1 root root 1763180 Jan 17 10:04 fuzzer_script_guess.covreport
Step #2: -rw-r--r-- 1 root root 313388 Jan 17 10:04 fuzzer_script_png.covreport
Step #2: -rw-r--r-- 1 root root 265836 Jan 17 10:04 fuzzer_script_jpeg.covreport
Step #2: -rw-r--r-- 1 root root 28567 Jan 17 10:04 fuzzer_script_tga.covreport
Step #2: -rw-r--r-- 1 root root 529816 Jan 17 10:04 fuzzer_script_tiff.covreport
Step #2: -rw-r--r-- 1 root root 93857 Jan 17 10:04 fuzzer_script_pnm.covreport
Step #2: -rw-r--r-- 1 root root 150675 Jan 17 10:04 roundtrip_webp.covreport
Step #2: -rw-r--r-- 1 root root 334429 Jan 17 10:04 fuzzer_script_webp.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.632kB
Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust
Step #4: latest: Pulling from oss-fuzz-base/base-builder-rust
Step #4: b549f31133a9: Already exists
Step #4: 5fc1849ea29a: Already exists
Step #4: 5bca3ba2fc7d: Already exists
Step #4: c3f8f264f82b: Pulling fs layer
Step #4: 4beb7a10c8f4: Pulling fs layer
Step #4: 0ca13ee436c2: Pulling fs layer
Step #4: d11b53fc85fe: Pulling fs layer
Step #4: 1cbdd3829a23: Pulling fs layer
Step #4: 7f7781280c06: Pulling fs layer
Step #4: 846994f6541d: Pulling fs layer
Step #4: 83087fdbd323: Pulling fs layer
Step #4: 5e20af423505: Pulling fs layer
Step #4: 7e2d2d2efe99: Pulling fs layer
Step #4: bae98e0cfe62: Pulling fs layer
Step #4: 7c94181fc29a: Pulling fs layer
Step #4: 4018e9ce42a6: Pulling fs layer
Step #4: bf9219ec845b: Pulling fs layer
Step #4: 71174894d930: Pulling fs layer
Step #4: e04ddd5d972b: Pulling fs layer
Step #4: bfb7b1a6728d: Pulling fs layer
Step #4: 2e1d8e23a9a8: Pulling fs layer
Step #4: 153eacb0a891: Pulling fs layer
Step #4: 4d7aa988bb31: Pulling fs layer
Step #4: f93820478c87: Pulling fs layer
Step #4: 038020a237ce: Pulling fs layer
Step #4: 416ea49f7c22: Pulling fs layer
Step #4: 9cdc40c52e67: Pulling fs layer
Step #4: bee113eb3842: Pulling fs layer
Step #4: 93286fa4d809: Pulling fs layer
Step #4: 88a7cbc5ce33: Pulling fs layer
Step #4: d11b53fc85fe: Waiting
Step #4: 5bdd6bc53e7b: Pulling fs layer
Step #4: 1cbdd3829a23: Waiting
Step #4: d84cd2be715d: Pulling fs layer
Step #4: 7f7781280c06: Waiting
Step #4: d171e73dd44a: Pulling fs layer
Step #4: 7e2d2d2efe99: Waiting
Step #4: 9972794eff61: Pulling fs layer
Step #4: 78cb03ed3b31: Pulling fs layer
Step #4: bae98e0cfe62: Waiting
Step #4: 846994f6541d: Waiting
Step #4: 7c94181fc29a: Waiting
Step #4: 83087fdbd323: Waiting
Step #4: 4018e9ce42a6: Waiting
Step #4: bf9219ec845b: Waiting
Step #4: 71174894d930: Waiting
Step #4: e04ddd5d972b: Waiting
Step #4: 5e20af423505: Waiting
Step #4: bfb7b1a6728d: Waiting
Step #4: 88a7cbc5ce33: Waiting
Step #4: 9972794eff61: Waiting
Step #4: 93286fa4d809: Waiting
Step #4: 5bdd6bc53e7b: Waiting
Step #4: 78cb03ed3b31: Waiting
Step #4: 153eacb0a891: Waiting
Step #4: bee113eb3842: Waiting
Step #4: d171e73dd44a: Waiting
Step #4: 9cdc40c52e67: Waiting
Step #4: 038020a237ce: Waiting
Step #4: 4d7aa988bb31: Waiting
Step #4: 416ea49f7c22: Waiting
Step #4: f93820478c87: Waiting
Step #4: 0ca13ee436c2: Verifying Checksum
Step #4: 0ca13ee436c2: Download complete
Step #4: 4beb7a10c8f4: Download complete
Step #4: 1cbdd3829a23: Download complete
Step #4: c3f8f264f82b: Verifying Checksum
Step #4: c3f8f264f82b: Download complete
Step #4: 7f7781280c06: Verifying Checksum
Step #4: 7f7781280c06: Download complete
Step #4: 83087fdbd323: Verifying Checksum
Step #4: 83087fdbd323: Download complete
Step #4: 5e20af423505: Verifying Checksum
Step #4: 5e20af423505: Download complete
Step #4: 7e2d2d2efe99: Verifying Checksum
Step #4: 7e2d2d2efe99: Download complete
Step #4: bae98e0cfe62: Verifying Checksum
Step #4: bae98e0cfe62: Download complete
Step #4: c3f8f264f82b: Pull complete
Step #4: 7c94181fc29a: Verifying Checksum
Step #4: 7c94181fc29a: Download complete
Step #4: 4018e9ce42a6: Verifying Checksum
Step #4: 4018e9ce42a6: Download complete
Step #4: 846994f6541d: Verifying Checksum
Step #4: 846994f6541d: Download complete
Step #4: 4beb7a10c8f4: Pull complete
Step #4: 71174894d930: Verifying Checksum
Step #4: 71174894d930: Download complete
Step #4: bf9219ec845b: Verifying Checksum
Step #4: bf9219ec845b: Download complete
Step #4: 0ca13ee436c2: Pull complete
Step #4: e04ddd5d972b: Verifying Checksum
Step #4: e04ddd5d972b: Download complete
Step #4: bfb7b1a6728d: Verifying Checksum
Step #4: bfb7b1a6728d: Download complete
Step #4: 2e1d8e23a9a8: Verifying Checksum
Step #4: 2e1d8e23a9a8: Download complete
Step #4: 153eacb0a891: Verifying Checksum
Step #4: 153eacb0a891: Download complete
Step #4: 4d7aa988bb31: Verifying Checksum
Step #4: 4d7aa988bb31: Download complete
Step #4: f93820478c87: Verifying Checksum
Step #4: f93820478c87: Download complete
Step #4: d11b53fc85fe: Verifying Checksum
Step #4: d11b53fc85fe: Download complete
Step #4: 038020a237ce: Verifying Checksum
Step #4: 038020a237ce: Download complete
Step #4: 416ea49f7c22: Verifying Checksum
Step #4: 416ea49f7c22: Download complete
Step #4: 9cdc40c52e67: Verifying Checksum
Step #4: 9cdc40c52e67: Download complete
Step #4: bee113eb3842: Verifying Checksum
Step #4: bee113eb3842: Download complete
Step #4: 93286fa4d809: Verifying Checksum
Step #4: 93286fa4d809: Download complete
Step #4: 5bdd6bc53e7b: Verifying Checksum
Step #4: 5bdd6bc53e7b: Download complete
Step #4: 88a7cbc5ce33: Verifying Checksum
Step #4: 88a7cbc5ce33: Download complete
Step #4: d84cd2be715d: Download complete
Step #4: d171e73dd44a: Verifying Checksum
Step #4: d171e73dd44a: Download complete
Step #4: 9972794eff61: Download complete
Step #4: 78cb03ed3b31: Verifying Checksum
Step #4: 78cb03ed3b31: Download complete
Step #4: d11b53fc85fe: Pull complete
Step #4: 1cbdd3829a23: Pull complete
Step #4: 7f7781280c06: Pull complete
Step #4: 846994f6541d: Pull complete
Step #4: 83087fdbd323: Pull complete
Step #4: 5e20af423505: Pull complete
Step #4: 7e2d2d2efe99: Pull complete
Step #4: bae98e0cfe62: Pull complete
Step #4: 7c94181fc29a: Pull complete
Step #4: 4018e9ce42a6: Pull complete
Step #4: bf9219ec845b: Pull complete
Step #4: 71174894d930: Pull complete
Step #4: e04ddd5d972b: Pull complete
Step #4: bfb7b1a6728d: Pull complete
Step #4: 2e1d8e23a9a8: Pull complete
Step #4: 153eacb0a891: Pull complete
Step #4: 4d7aa988bb31: Pull complete
Step #4: f93820478c87: Pull complete
Step #4: 038020a237ce: Pull complete
Step #4: 416ea49f7c22: Pull complete
Step #4: 9cdc40c52e67: Pull complete
Step #4: bee113eb3842: Pull complete
Step #4: 93286fa4d809: Pull complete
Step #4: 88a7cbc5ce33: Pull complete
Step #4: 5bdd6bc53e7b: Pull complete
Step #4: d84cd2be715d: Pull complete
Step #4: d171e73dd44a: Pull complete
Step #4: 9972794eff61: Pull complete
Step #4: 78cb03ed3b31: Pull complete
Step #4: Digest: sha256:32d484571e408fabf27a1363cb36d7980f70e62e05f4be6437ba8aa7f87faeff
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest
Step #4: ---> e72e2378f951
Step #4: Step 2/4 : RUN git clone https://github.com/image-rs/image
Step #4: ---> Running in eef46e48181f
Step #4: [91mCloning into 'image'...
Step #4: [0mRemoving intermediate container eef46e48181f
Step #4: ---> ac0134d44bf4
Step #4: Step 3/4 : WORKDIR $SRC/image
Step #4: ---> Running in 202df3dca685
Step #4: Removing intermediate container 202df3dca685
Step #4: ---> f8292d6d5571
Step #4: Step 4/4 : COPY build.sh $SRC/
Step #4: ---> db9efaab7088
Step #4: Successfully built db9efaab7088
Step #4: Successfully tagged gcr.io/oss-fuzz/image-rs:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/image-rs
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileKyEFFL
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ rust == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/image/.git
Step #5 - "srcmap": + GIT_DIR=/src/image
Step #5 - "srcmap": + cd /src/image
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/image-rs/image
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=a7af546c292c0933986772adeba077e56947181e
Step #5 - "srcmap": + jq_inplace /tmp/fileKyEFFL '."/src/image" = { type: "git", url: "https://github.com/image-rs/image", rev: "a7af546c292c0933986772adeba077e56947181e" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filesMce8b
Step #5 - "srcmap": + cat /tmp/fileKyEFFL
Step #5 - "srcmap": + jq '."/src/image" = { type: "git", url: "https://github.com/image-rs/image", rev: "a7af546c292c0933986772adeba077e56947181e" }'
Step #5 - "srcmap": + mv /tmp/filesMce8b /tmp/fileKyEFFL
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileKyEFFL
Step #5 - "srcmap": + rm /tmp/fileKyEFFL
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/image": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/image-rs/image",
Step #5 - "srcmap": "rev": "a7af546c292c0933986772adeba077e56947181e"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 62%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2114 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 8958 B/58.2 kB 15%]
100% [Working]
Fetched 624 kB in 0s (1655 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m31.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m19.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m102.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m102.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m131.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m102.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m157.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m139.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/image
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m99.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m150.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m49.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m127.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m30.7/30.9 MB[0m [31m223.0 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m146.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m155.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m103.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m144.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m39.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m142.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m139.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m36.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m152.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m80.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=91a2a26505a6fafe55f8b749cbec40c63e890c5c93cbba650626086c8fe8b846
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0fneqooz/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.439 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.966 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.967 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.967 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.968 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.968 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.968 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.969 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.969 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.969 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.970 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.970 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.970 INFO analysis - extract_tests_from_directories: /src/image/tests/save_jpeg.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.970 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.971 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.971 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.971 INFO analysis - extract_tests_from_directories: /src/image/tests/regression.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.972 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.972 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.972 INFO analysis - extract_tests_from_directories: /src/image/examples/gradient/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.972 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.973 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.973 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.974 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.974 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.974 INFO analysis - extract_tests_from_directories: /src/image/examples/tile/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.974 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.975 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.975 INFO analysis - extract_tests_from_directories: /src/image/examples/fast_blur/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.975 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.975 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.976 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.976 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.976 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.976 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.977 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.977 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.978 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.978 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.978 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.979 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.979 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.979 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.979 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.980 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.980 INFO analysis - extract_tests_from_directories: /src/image/examples/concat/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.980 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.980 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.981 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.981 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.981 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.981 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.982 INFO analysis - extract_tests_from_directories: /src/image/examples/decode.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.982 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.982 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.982 INFO analysis - extract_tests_from_directories: /src/image/tests/limits_anim.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.983 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.983 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.983 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.984 INFO analysis - extract_tests_from_directories: /src/image/examples/scaledown/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.984 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.984 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.984 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.985 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.985 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.985 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.985 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.986 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.986 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.986 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.987 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.987 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.987 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.987 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.988 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.988 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.988 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.989 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.989 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.989 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.989 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.990 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.990 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.990 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.990 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.991 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.991 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.991 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.991 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.992 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.992 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.992 INFO analysis - extract_tests_from_directories: /src/image/examples/convert.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.992 INFO analysis - extract_tests_from_directories: /src/image/examples/opening.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.993 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.993 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.993 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.994 INFO analysis - extract_tests_from_directories: /src/image/examples/fractal.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.994 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.994 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.994 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.995 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.995 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.995 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.995 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.996 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.996 INFO analysis - extract_tests_from_directories: /src/image/tests/reference_images.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.996 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.997 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.997 INFO analysis - extract_tests_from_directories: /src/image/tests/truncate_images.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.997 INFO analysis - extract_tests_from_directories: /src/image/tests/limits.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.997 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.998 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.998 INFO analysis - extract_tests_from_directories: /src/image/tests/conversions.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.998 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.999 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.999 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.999 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:09.999 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.000 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.000 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.000 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.000 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.001 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.001 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.001 INFO analysis - extract_tests_from_directories: /src/image/examples/scaleup/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.002 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.002 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.002 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.002 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.003 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.003 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_webp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_bmp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_guess.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_tga.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_gif.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_pnm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_jpeg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_tiff.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_exr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_ico.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/roundtrip_webp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_hdr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_script_png.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.086 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/benches/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/benches/blur.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/benches/copy_from.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/benches/decode.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/benches/encode.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/benches/fast_blur.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/convert.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/decode.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/fractal.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/opening.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/concat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/concat/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/fast_blur/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/fast_blur/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/gradient/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/gradient/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/scaledown/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/scaledown/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/scaleup/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/scaleup/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/tile/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/examples/tile/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz-afl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz-afl/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz-afl/fuzzers/fuzz_pnm.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz-afl/fuzzers/fuzz_webp.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz-afl/reproducers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz-afl/reproducers/reproduce_pnm.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz-afl/reproducers/reproduce_webp.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz-afl/reproducers/utils.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_bmp.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_exr.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_gif.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_guess.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_hdr.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_ico.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_jpeg.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_png.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_pnm.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_tga.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_tiff.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/fuzzer_script_webp.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/fuzz/fuzzers/roundtrip_webp.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/convert.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/decode.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/fractal.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/opening.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/concat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/concat/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/fast_blur/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/fast_blur/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/gradient/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/gradient/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/scaledown/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/scaledown/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/scaleup/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/scaleup/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/tile/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/examples/tile/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/tests/conversions.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/tests/limits.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/tests/limits_anim.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/tests/reference_images.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/tests/regression.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/tests/save_jpeg.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/source-code/src/image/tests/truncate_images.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/animation.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/buffer.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/buffer_par.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/color.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/dynimage.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/error.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/flat.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/image.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/lib.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/metadata.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/traits.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/dds.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/dxt.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/farbfeld.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/gif.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/openexr.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/pcx.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/png.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/qoi.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/tiff.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/avif/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/avif/decoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/avif/encoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/avif/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/avif/yuv.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/bmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/bmp/decoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/bmp/encoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/bmp/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/hdr/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/hdr/decoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/hdr/encoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/hdr/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/ico/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/ico/decoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/ico/encoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/ico/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/jpeg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/jpeg/decoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/jpeg/encoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/jpeg/entropy.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/jpeg/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/jpeg/transform.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/pnm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/pnm/autobreak.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/pnm/decoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/pnm/encoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/pnm/header.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/pnm/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/tga/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/tga/decoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/tga/encoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/tga/header.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/tga/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/webp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/webp/decoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/webp/encoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/codecs/webp/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/image_reader/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/image_reader/free_functions.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/image_reader/image_reader_type.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/image_reader/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/imageops/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/imageops/affine.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/imageops/colorops.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/imageops/fast_blur.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/imageops/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/imageops/sample.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/math/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/math/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/math/rect.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/math/utils.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/src/utils/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/tests/conversions.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/tests/limits.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/tests/limits_anim.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/tests/reference_images.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/tests/regression.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/tests/save_jpeg.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/image/tests/truncate_images.rs
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,901,854 bytes received 5,550 bytes 5,814,808.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,880,274 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + FORMATS=("bmp" "exr" "gif" "hdr" "ico" "jpeg" "png" "pnm" "tga" "tiff" "webp")
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . bmp /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_bmp_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=bmp
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_bmp_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.bmp' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_bmp_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_X4_R4_G4_B4.bmp (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_X1_R5_G5_B5.bmp (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb32bf.bmp (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_8_Bit.bmp (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V5_24_Bit.bmp (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb32-111110.bmp (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb24.bmp (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_A8_R8_G8_B8.bmp (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal8v5.bmp (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb32.bmp (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_R8_G8_B8.bmp (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_X1_R5_G5_B5_Top_Down.bmp (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal8v4.bmp (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_A1_R5_G5_B5_Top_Down.bmp (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal4rlecut.bmp (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V4_24_Bit.bmp (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal8rle.bmp (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal2color.bmp (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_1_Bit_Top_Down.bmp (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_4_Bit.bmp (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_8_Bit_Top_Down.bmp (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Core_4_Bit.bmp (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgba32-61754.bmp (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_R5_G6_B5.bmp (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb16-565.bmp (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_A4_R4_G4_B4_Top_Down.bmp (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_X8_R8_G8_B8.bmp (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_1_Bit.bmp (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgba16-1924.bmp (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_4_Bit_Top_Down.bmp (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb16-231.bmp (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_A1_R5_G5_B5.bmp (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_A8_R8_G8_B8_Top_Down.bmp (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal4rle.bmp (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_X8_R8_G8_B8_Top_Down.bmp (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal4rletrns.bmp (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal2.bmp (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_R5_G6_B5_Top_Down.bmp (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb16.bmp (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Core_8_Bit.bmp (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_R8_G8_B8_Top_Down.bmp (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_X4_R4_G4_B4_Top_Down.bmp (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Core_1_Bit.bmp (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal8badindex.bmp (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgba32.bmp (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_A4_R4_G4_B4.bmp (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . exr /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_exr_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=exr
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_exr_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.exr' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_exr_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: overexposed gradient - data window equals display window.exr (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cropping - uncropped original.exr (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cropping - data window differs display window.exr (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . gif /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_gif_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=gif
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_gif_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.gif' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_gif_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alpha_gif_a.gif (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue_1455_oversized.gif (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample_1.gif (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: oob.gif (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any-disposal.gif (deflated 46%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: large-gif-anim-full-frame-replace.gif (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: border_touching_layers.gif (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: large-gif-anim-combine.gif (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed-disposal.gif (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: interlaced.gif (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue_1455_undersized.gif (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . hdr /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_hdr_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_hdr_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.hdr' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_hdr_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgbr4x4.hdr (deflated 31%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: image1.hdr (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: overexposed gradient.hdr (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . ico /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_ico_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=ico
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_ico_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.ico' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_ico_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bmp-32bpp-alpha.ico (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smile.ico (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bmp-24bpp-mask.ico (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: png-32bpp-alpha.ico (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-981fee302fe0fc543ee48292cc3d6ace7e97e633.ico (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . jpeg /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_jpeg_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=jpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_jpeg_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.jpeg' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_jpeg_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: oss-fuzz-36829.jpeg (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . png /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_png_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=png
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_png_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.png' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_png_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basn6a16.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basi2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue#403.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: debug_triangle_corners_widescreen.png (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue#2026.png (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbbn0g04.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbgn3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tp0n3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tm3n3p02.png (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbbn3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tp0n0g08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbrn2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tp1n3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbwn3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: acid2.png (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tp0n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbyn3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sample_1.gif.c33b036b.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alpha_gif_a.gif.e6c86941.png (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue_1455_oversized.gif.d3942570.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: oob.gif.da695a00.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mixed-disposal.gif.ace8cccc.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue_1455_undersized.gif.78e9e0e9.png (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: any-disposal.gif.ace8cccc.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: border_touching_layers.gif.d3fd29b8.png (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: interlaced.gif.ad3a4823.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb32-111110.bmp.5d640669.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgba32.bmp.e041b498.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_1_Bit_Top_Down.bmp.e17c1696.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_8_Bit_Top_Down.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal4rle.bmp.288e4371.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_R8_G8_B8_Top_Down.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb32bf.bmp.25bba0a.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_4_Bit_Top_Down.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_A8_R8_G8_B8.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_A8_R8_G8_B8_Top_Down.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgba16-1924.bmp.8e9a585c.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal2.bmp.da27594.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_8_Bit.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal8v4.bmp.38454155.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb16.bmp.46dd68ad.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V5_24_Bit.bmp.4210721a.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_R5_G6_B5.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal4rletrns.bmp.eed4e744.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Core_1_Bit.bmp.a38b54e9.png (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_X1_R5_G5_B5.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb24.bmp.25bba0a.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_X1_R5_G5_B5_Top_Down.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_R5_G6_B5_Top_Down.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Core_8_Bit.bmp.4d23f82.png (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_X8_R8_G8_B8_Top_Down.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_A1_R5_G5_B5_Top_Down.bmp.dcd94d7c.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_A4_R4_G4_B4.bmp.dcd94d7c.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Core_4_Bit.bmp.b8054352.png (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_A1_R5_G5_B5.bmp.dcd94d7c.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_R8_G8_B8.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_1_Bit.bmp.e17c1696.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb16-565.bmp.80839b35.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal4rlecut.bmp.473fbc7d.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V4_24_Bit.bmp.4210721a.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgba32-61754.bmp.462df9cd.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb32.bmp.25bba0a.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb16-231.bmp.3e2d81cf.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal8v5.bmp.38454155.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_X4_R4_G4_B4.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal8rle.bmp.38454155.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal2color.bmp.f0d8c5d6.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pal8badindex.bmp.4500d02.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_X4_R4_G4_B4_Top_Down.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_A4_R4_G4_B4_Top_Down.bmp.dcd94d7c.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Info_4_Bit.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: V3_X8_R8_G8_B8.bmp.58b65b8d.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ubw8.tga.3f8a9b3c.png (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utc24.tga.b7096b3.png (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cbw8.tga.3f8a9b3c.png (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utc32.tga.134a83ba.png (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ctc24.tga.b7096b3.png (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue-794.pbm.80cbc790.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basn6a16.png.87be531.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_09_dd6883db.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_01_01c840a9.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_19_d7316ce1.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.1c840a9.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_13_bf335902.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_11_c42e2a3f.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_05_123fe3c5.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_18_611a8f5d.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_14_ee765a97.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_17_0c3b039a.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_16_cd899432.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_10_3b68b97b.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_08_e44a80f7.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_04_26897da3.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_02_a5cb4cc1.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_12_0796c12e.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_20_1e8b755f.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_07_765d3648.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_15_56f89914.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_03_cc6d71d9.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ball.png.anim_06_69c299ea.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basi2c08.png.7855b9bf.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: debug_triangle_corners_widescreen.png.50664ae3.png (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue#403.png.b0818cef.png (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tm3n3p02.png.e7daa7f5.png (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbgn3p08.png.9d56cd67.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbwn3p08.png.9d56cd67.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: acid2.png.8de8ca3f.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbrn2c08.png.370ef89.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tp0n3p08.png.15493236.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tp0n2c08.png.b426b350.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbyn3p08.png.9d56cd67.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tp0n0g08.png.c3dda42e.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tp1n3p08.png.9d56cd67.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbbn3p08.png.9d56cd67.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tbbn0g04.png.8d94cbac.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3.jpg.79e90ab0.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cat.jpg.a1b69d49.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.jpg.f0362c80.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hpredict.tiff.dc00a927.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb-3c-16b.tiff.531c087a.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hpredict_packbits.tiff.82ca6aa0.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mandrill.tiff.99549da9.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24bit.pcx.4210721a.png (deflated 28%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 256-palette.pcx.7308a650.png (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: anim.webp.baaea4f2.png (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: advertises_rgba_but_frames_are_rgb.webp.936cb4e4.png (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lossy_alpha.webp.73837b57.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-gray.webp.f7c5ebfe.png (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-rgb.webp.86dd9540.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multi-color.webp.aeee944f.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple.webp.3d047de8.png (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2-color.webp.1c59922a.png (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bmp-32bpp-alpha.ico.5c8eaf83.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smile.ico.291e3bb0.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: png-32bpp-alpha.ico.5c8eaf83.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bmp-24bpp-mask.ico.5c8eaf83.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tinycross.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fractal.png.png (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fractal.png (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 400x300.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 200x300.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 300x300.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: scaledown-test-tri.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: scaledown-test-lcz2.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: scaledown-test-near.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: scaledown-test-gauss.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: scaledown-test-cmr.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . pnm /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_pnm_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=pnm
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_pnm_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.pnm' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_pnm_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: all_pnm.pnm (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: single.pnm (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . tga /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_tga_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=tga
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_tga_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.tga' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_tga_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: black_white.tga (deflated 100%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ubw8.tga (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utc32.tga (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utc16.tga (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ucm8.tga (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utc24.tga (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccm8.tga (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cbw8.tga (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ctc24.tga (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bad-color-map.tga (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sixteen-bit-gray-colormap.tga (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sixteen-bit-gray-colormap2.tga (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: flip-zero-height.tga (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: flip-zero-height2.tga (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: overfull-image.tga (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . tiff /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_tiff_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=tiff
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_tiff_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.tiff' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_tiff_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hpredict_cmyk.tiff (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rgb-3c-16b.tiff (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hpredict_packbits.tiff (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hpredict.tiff (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: mandrill.tiff (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for FORMAT in "${FORMATS[@]}"
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip_files . webp /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_webp_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + directory=.
Step #6 - "compile-libfuzzer-introspector-x86_64": + extension=webp
Step #6 - "compile-libfuzzer-introspector-x86_64": + zipfile=/workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_webp_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -name '*.webp' -exec zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_script_webp_seed_corpus.zip '{}' +
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lossy_alpha.webp (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: anim.webp (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: advertises_rgba_but_frames_are_rgb.webp (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-rgb.webp (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple-gray.webp (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2-color.webp (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multi-color.webp (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple.webp (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: panic.webp (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: id_000000,orig_tbbn0g04.webp (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build -O
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Updating[0m crates.io index
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Locking[0m 116 packages to latest compatible versions
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m aligned-vec v0.5.0 [1m[33m(latest: v0.6.1)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m arbitrary v0.4.7 [1m[33m(latest: v1.4.1)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m bitflags v1.3.2 [1m[33m(latest: v2.8.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m cfg-expr v0.15.8 [1m[33m(latest: v0.17.2)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m itertools v0.12.1 [1m[33m(latest: v0.14.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m libfuzzer-sys v0.3.5 [1m[33m(latest: v0.4.8)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m system-deps v6.2.2 [1m[33m(latest: v7.0.3)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m target-lexicon v0.12.16 [1m[33m(latest: v0.13.1)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m thiserror v1.0.69 [1m[33m(latest: v2.0.11)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m thiserror-impl v1.0.69 [1m[33m(latest: v2.0.11)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m wasi v0.11.0+wasi-snapshot-preview1 [1m[33m(latest: v0.14.0+wasi-0.2.3)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m zerocopy v0.7.35 [1m[33m(latest: v0.8.14)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m zerocopy-derive v0.7.35 [1m[33m(latest: v0.8.14)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloading[0m crates ...
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m adler2 v2.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m aligned-vec v0.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m arrayvec v0.7.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m arg_enum_proc_macro v0.3.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m anyhow v1.0.95
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m noop_proc_macro v0.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m maybe-rayon v0.1.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m interpolate_name v0.2.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m loop9 v0.1.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m simd_helpers v0.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m profiling-procmacros v1.0.16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m autocfg v1.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m new_debug_unreachable v1.0.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m crossbeam-deque v0.8.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m either v1.13.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m bitflags v1.3.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m zune-core v0.4.12
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m wasm-bindgen-shared v0.2.100
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m zune-inflate v0.2.54
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m byteorder-lite v0.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m quick-error v2.0.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m once_cell v1.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m zerocopy-derive v0.7.35
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m zune-jpeg v0.4.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m qoi v0.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m rayon-core v1.12.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m num-bigint v0.4.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m png v0.17.16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m zerocopy v0.7.35
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m rayon v1.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m itertools v0.12.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m libfuzzer-sys v0.4.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m nom v7.1.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m libfuzzer-sys v0.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m exr v1.73.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m flate2 v1.0.35
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m syn v2.0.96
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m cc v1.2.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m bumpalo v3.16.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m rand v0.8.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m minimal-lexical v0.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m memchr v2.7.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m image-webp v0.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m miniz_oxide v0.8.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m imgref v1.11.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m crossbeam-utils v0.8.21
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m bytemuck v1.21.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m bitstream-io v2.6.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m wasm-bindgen v0.2.100
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m unicode-ident v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m thiserror v1.0.69
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m smallvec v1.13.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m proc-macro2 v1.0.93
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m num-traits v0.2.19
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m log v0.4.25
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m jobserver v0.1.32
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m half v2.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m getrandom v0.2.15
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m crossbeam-epoch v0.9.18
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m av1-grain v0.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m libc v0.2.169
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m jpeg-decoder v0.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m weezl v0.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m wasm-bindgen-macro-support v0.2.100
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m wasm-bindgen-backend v0.2.100
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m quote v1.0.38
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m paste v1.0.15
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m num-rational v0.4.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m gif v0.13.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m fdeflate v0.3.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m crc32fast v1.4.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m cfg-if v1.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m byteorder v1.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m wasm-bindgen-macro v0.2.100
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m shlex v1.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m rand_chacha v0.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m built v0.7.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m avif-serialize v0.8.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m arbitrary v1.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m arbitrary v0.4.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m v_frame v0.3.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m thiserror-impl v1.0.69
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m simd-adler32 v0.3.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m rustversion v1.0.19
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m rgb v0.8.50
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m ravif v0.11.11
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m rand_core v0.6.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m profiling v1.0.16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m ppv-lite86 v0.2.20
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m num-integer v0.1.46
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m num-derive v0.4.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tiff v0.9.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m lebe v0.5.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m bit_field v0.10.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m color_quant v1.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m rav1e v0.7.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m proc-macro2 v1.0.93
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m libc v0.2.169
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m unicode-ident v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m cfg-if v1.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m crossbeam-utils v0.8.21
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m autocfg v1.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m shlex v1.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m rayon-core v1.12.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m simd-adler32 v0.3.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m byteorder v1.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m anyhow v1.0.95
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m adler2 v2.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m either v1.13.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m paste v1.0.15
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m minimal-lexical v0.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m arrayvec v0.7.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m built v0.7.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m thiserror v1.0.69
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m aligned-vec v0.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m memchr v2.7.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m log v0.4.25
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m arbitrary v1.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m noop_proc_macro v0.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m once_cell v1.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m quick-error v2.0.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m new_debug_unreachable v1.0.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m bitstream-io v2.6.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m weezl v0.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m imgref v1.11.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m rgb v0.8.50
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m color_quant v1.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m byteorder-lite v0.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m crc32fast v1.4.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m half v2.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m smallvec v1.13.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m miniz_oxide v0.8.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m zune-inflate v0.2.54
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m itertools v0.12.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m fdeflate v0.3.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m jpeg-decoder v0.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m avif-serialize v0.8.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m loop9 v0.1.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m lebe v0.5.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m bit_field v0.10.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m bitflags v1.3.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m bytemuck v1.21.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m zune-core v0.4.12
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m image-webp v0.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m gif v0.13.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m arbitrary v0.4.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m flate2 v1.0.35
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m rav1e v0.7.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m num-traits v0.2.19
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m nom v7.1.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m qoi v0.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m zune-jpeg v0.4.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m crossbeam-epoch v0.9.18
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m quote v1.0.38
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m png v0.17.16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tiff v0.9.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m syn v2.0.96
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m crossbeam-deque v0.8.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m getrandom v0.2.15
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m jobserver v0.1.32
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m rand_core v0.6.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m simd_helpers v0.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m cc v1.2.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m rayon v1.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m exr v1.73.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m num-integer v0.1.46
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m v_frame v0.3.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m num-bigint v0.4.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m libfuzzer-sys v0.4.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m libfuzzer-sys v0.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m num-rational v0.4.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m av1-grain v0.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m maybe-rayon v0.1.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m zerocopy-derive v0.7.35
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m profiling-procmacros v1.0.16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m thiserror-impl v1.0.69
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m interpolate_name v0.2.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m arg_enum_proc_macro v0.3.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m num-derive v0.4.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m profiling v1.0.16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m zerocopy v0.7.35
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m ppv-lite86 v0.2.20
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m rand_chacha v0.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m rand v0.8.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m ravif v0.11.11
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m image v0.25.5 (/src/image)
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m image-fuzz v0.0.1 (/src/image/fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Finished[0m `release` profile [optimized + debuginfo] target(s) in 4m 31s
Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz list
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_bmp /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_exr /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_gif /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_guess /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_hdr /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_ico /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_jpeg /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_png /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_pnm /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_tga /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_tiff /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/fuzzer_script_webp /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/roundtrip_webp /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + read i
Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/frontends/rust/rust_function_analyser /src/image
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Updating[0m crates.io index
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Locking[0m 29 packages to latest compatible versions
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows-targets v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_aarch64_gnullvm v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_aarch64_msvc v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_i686_gnu v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_i686_gnullvm v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_i686_msvc v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_x86_64_gnu v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_x86_64_gnullvm v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_x86_64_msvc v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloading[0m crates ...
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m equivalent v1.0.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m serde_derive v1.0.217
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m itoa v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m same-file v1.0.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m walkdir v2.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m indexmap v2.7.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m unsafe-libyaml v0.2.11
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m serde_yaml v0.9.34+deprecated
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m serde v1.0.217
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m ryu v1.0.18
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m hashbrown v0.15.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m serde_json v1.0.135
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m unicode-ident v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m proc-macro2 v1.0.93
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m serde v1.0.217
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m equivalent v1.0.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m hashbrown v0.15.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m ryu v1.0.18
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m itoa v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m serde_json v1.0.135
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m memchr v2.7.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m unsafe-libyaml v0.2.11
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m same-file v1.0.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m walkdir v2.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m indexmap v2.7.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m quote v1.0.38
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m syn v2.0.96
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m serde_derive v1.0.217
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m serde_yaml v0.9.34+deprecated
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m rust_function_analyser v0.1.0 (/fuzz-introspector/frontends/rust/rust_function_analyser)
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Finished[0m `dev` profile [unoptimized + debuginfo] target(s) in 9.49s
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Running[0m `target/debug/rust_function_analyser /src`
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/image
Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.578 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.592 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.592 INFO data_loader - load_all_profiles: - found 13 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.614 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-jpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.615 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-jpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.615 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-pnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-pnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-roundtrip-webp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-roundtrip-webp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-bmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-bmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-hdr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-hdr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-gif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-gif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:31.929 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:31.975 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:31.975 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:31.981 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.027 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.049 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.082 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.128 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.131 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.135 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.181 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-exr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-exr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.215 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.324 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-guess.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-guess.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-png.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-png.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-webp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-webp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-tiff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.920 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-tiff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-ico.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.920 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-ico.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.477 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.500 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.619 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.621 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.641 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-script-tga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-script-tga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.761 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.009 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.054 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.099 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.157 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.177 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.191 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.237 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:38.680 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:38.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:38.830 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.075 INFO analysis - load_data_files: Found 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.075 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.076 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.099 INFO fuzzer_profile - accummulate_profile: fuzzer_script_pnm: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.105 INFO fuzzer_profile - accummulate_profile: roundtrip_webp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.111 INFO fuzzer_profile - accummulate_profile: fuzzer_script_jpeg: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.116 INFO fuzzer_profile - accummulate_profile: fuzzer_script_gif: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.122 INFO fuzzer_profile - accummulate_profile: fuzzer_script_bmp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.127 INFO fuzzer_profile - accummulate_profile: fuzzer_script_hdr: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.132 INFO fuzzer_profile - accummulate_profile: fuzzer_script_exr: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.135 INFO fuzzer_profile - accummulate_profile: fuzzer_script_pnm: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.135 INFO fuzzer_profile - accummulate_profile: fuzzer_script_pnm: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.138 INFO fuzzer_profile - accummulate_profile: fuzzer_script_pnm: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.138 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.138 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_pnm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.139 INFO fuzzer_profile - accummulate_profile: fuzzer_script_guess: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.144 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.144 INFO fuzzer_profile - accummulate_profile: roundtrip_webp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_pnm.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_pnm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.144 INFO fuzzer_profile - accummulate_profile: roundtrip_webp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.146 INFO fuzzer_profile - accummulate_profile: fuzzer_script_png: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.146 INFO fuzzer_profile - accummulate_profile: roundtrip_webp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.147 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target roundtrip_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.149 INFO fuzzer_profile - accummulate_profile: fuzzer_script_jpeg: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.149 INFO fuzzer_profile - accummulate_profile: fuzzer_script_jpeg: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.151 INFO fuzzer_profile - accummulate_profile: fuzzer_script_ico: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.152 INFO fuzzer_profile - accummulate_profile: fuzzer_script_jpeg: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_jpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.152 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.152 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/roundtrip_webp.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/roundtrip_webp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.155 INFO fuzzer_profile - accummulate_profile: fuzzer_script_gif: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.155 INFO fuzzer_profile - accummulate_profile: fuzzer_script_gif: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.158 INFO fuzzer_profile - accummulate_profile: fuzzer_script_gif: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.158 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_gif
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.158 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_jpeg.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_jpeg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.162 INFO fuzzer_profile - accummulate_profile: fuzzer_script_bmp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.162 INFO fuzzer_profile - accummulate_profile: fuzzer_script_bmp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.163 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_gif.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_gif.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.165 INFO fuzzer_profile - accummulate_profile: fuzzer_script_bmp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.165 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.165 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_bmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.168 INFO fuzzer_profile - accummulate_profile: fuzzer_script_hdr: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.168 INFO fuzzer_profile - accummulate_profile: fuzzer_script_hdr: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.171 INFO fuzzer_profile - accummulate_profile: fuzzer_script_hdr: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.171 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.171 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_bmp.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_bmp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.172 INFO fuzzer_profile - accummulate_profile: fuzzer_script_exr: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.172 INFO fuzzer_profile - accummulate_profile: fuzzer_script_exr: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.176 INFO fuzzer_profile - accummulate_profile: fuzzer_script_exr: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_exr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.177 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_hdr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_hdr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.180 INFO fuzzer_profile - accummulate_profile: fuzzer_script_guess: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.180 INFO fuzzer_profile - accummulate_profile: fuzzer_script_guess: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.182 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_exr.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_exr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.183 INFO fuzzer_profile - accummulate_profile: fuzzer_script_guess: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_guess
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.185 INFO fuzzer_profile - accummulate_profile: fuzzer_script_png: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.185 INFO fuzzer_profile - accummulate_profile: fuzzer_script_png: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.188 INFO fuzzer_profile - accummulate_profile: fuzzer_script_png: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.188 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.188 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.190 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.190 INFO fuzzer_profile - accummulate_profile: fuzzer_script_ico: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_guess.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_guess.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.190 INFO fuzzer_profile - accummulate_profile: fuzzer_script_ico: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.192 INFO fuzzer_profile - accummulate_profile: fuzzer_script_ico: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_ico
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.194 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_png.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_png.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.195 INFO fuzzer_profile - accummulate_profile: fuzzer_script_pnm: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.196 INFO fuzzer_profile - accummulate_profile: fuzzer_script_pnm: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.196 INFO fuzzer_profile - accummulate_profile: fuzzer_script_pnm: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.196 INFO fuzzer_profile - accummulate_profile: fuzzer_script_pnm: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.198 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_ico.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_ico.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.206 INFO fuzzer_profile - accummulate_profile: fuzzer_script_pnm: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.207 INFO fuzzer_profile - accummulate_profile: fuzzer_script_hdr: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.208 INFO fuzzer_profile - accummulate_profile: fuzzer_script_hdr: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.208 INFO fuzzer_profile - accummulate_profile: fuzzer_script_hdr: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.208 INFO fuzzer_profile - accummulate_profile: fuzzer_script_hdr: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.211 INFO fuzzer_profile - accummulate_profile: roundtrip_webp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.211 INFO fuzzer_profile - accummulate_profile: roundtrip_webp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.212 INFO fuzzer_profile - accummulate_profile: roundtrip_webp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.212 INFO fuzzer_profile - accummulate_profile: roundtrip_webp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.217 INFO fuzzer_profile - accummulate_profile: fuzzer_script_bmp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.218 INFO fuzzer_profile - accummulate_profile: fuzzer_script_bmp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.218 INFO fuzzer_profile - accummulate_profile: fuzzer_script_bmp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.218 INFO fuzzer_profile - accummulate_profile: fuzzer_script_bmp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.219 INFO fuzzer_profile - accummulate_profile: fuzzer_script_hdr: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.220 INFO fuzzer_profile - accummulate_profile: fuzzer_script_gif: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.221 INFO fuzzer_profile - accummulate_profile: fuzzer_script_gif: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.221 INFO fuzzer_profile - accummulate_profile: fuzzer_script_gif: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.221 INFO fuzzer_profile - accummulate_profile: fuzzer_script_gif: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.222 INFO fuzzer_profile - accummulate_profile: roundtrip_webp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.228 INFO fuzzer_profile - accummulate_profile: fuzzer_script_bmp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.232 INFO fuzzer_profile - accummulate_profile: fuzzer_script_gif: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.242 INFO fuzzer_profile - accummulate_profile: fuzzer_script_jpeg: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.243 INFO fuzzer_profile - accummulate_profile: fuzzer_script_jpeg: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.243 INFO fuzzer_profile - accummulate_profile: fuzzer_script_jpeg: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.243 INFO fuzzer_profile - accummulate_profile: fuzzer_script_jpeg: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.254 INFO fuzzer_profile - accummulate_profile: fuzzer_script_jpeg: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.308 INFO fuzzer_profile - accummulate_profile: fuzzer_script_png: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.309 INFO fuzzer_profile - accummulate_profile: fuzzer_script_png: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.309 INFO fuzzer_profile - accummulate_profile: fuzzer_script_png: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.309 INFO fuzzer_profile - accummulate_profile: fuzzer_script_png: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.319 INFO fuzzer_profile - accummulate_profile: fuzzer_script_png: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.323 INFO fuzzer_profile - accummulate_profile: fuzzer_script_ico: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.324 INFO fuzzer_profile - accummulate_profile: fuzzer_script_ico: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.324 INFO fuzzer_profile - accummulate_profile: fuzzer_script_ico: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.324 INFO fuzzer_profile - accummulate_profile: fuzzer_script_ico: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.335 INFO fuzzer_profile - accummulate_profile: fuzzer_script_ico: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.392 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tiff: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.442 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tiff: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.442 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tiff: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.444 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tiff: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_tiff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.450 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.451 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_tiff.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_tiff.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.462 INFO fuzzer_profile - accummulate_profile: fuzzer_script_webp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.499 INFO fuzzer_profile - accummulate_profile: fuzzer_script_webp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.500 INFO fuzzer_profile - accummulate_profile: fuzzer_script_webp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.502 INFO fuzzer_profile - accummulate_profile: fuzzer_script_webp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.508 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_webp.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_webp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.630 INFO fuzzer_profile - accummulate_profile: fuzzer_script_webp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.630 INFO fuzzer_profile - accummulate_profile: fuzzer_script_webp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.630 INFO fuzzer_profile - accummulate_profile: fuzzer_script_webp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.631 INFO fuzzer_profile - accummulate_profile: fuzzer_script_webp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.642 INFO fuzzer_profile - accummulate_profile: fuzzer_script_webp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.644 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tiff: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.645 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tiff: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.645 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tiff: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.645 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tiff: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.655 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tiff: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.849 INFO fuzzer_profile - accummulate_profile: fuzzer_script_guess: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.850 INFO fuzzer_profile - accummulate_profile: fuzzer_script_guess: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.850 INFO fuzzer_profile - accummulate_profile: fuzzer_script_guess: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.850 INFO fuzzer_profile - accummulate_profile: fuzzer_script_guess: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.860 INFO fuzzer_profile - accummulate_profile: fuzzer_script_guess: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.063 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tga: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.100 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tga: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.100 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tga: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.103 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tga: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.103 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_script_tga
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.109 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_script_tga.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_script_tga.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.127 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tga: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.127 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tga: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.127 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tga: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.127 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tga: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.139 INFO fuzzer_profile - accummulate_profile: fuzzer_script_tga: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.262 INFO fuzzer_profile - accummulate_profile: fuzzer_script_exr: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.263 INFO fuzzer_profile - accummulate_profile: fuzzer_script_exr: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.263 INFO fuzzer_profile - accummulate_profile: fuzzer_script_exr: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.263 INFO fuzzer_profile - accummulate_profile: fuzzer_script_exr: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.273 INFO fuzzer_profile - accummulate_profile: fuzzer_script_exr: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:46.861 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:46.862 INFO project_profile - __init__: Creating merged profile of 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:46.862 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:46.863 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:46.875 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.106 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.180 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.180 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_pnm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.192 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- roundtrip_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.220 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.235 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_bmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.236 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.259 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.259 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_gif
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.259 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.286 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.287 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.287 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.296 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.306 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_jpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.306 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.320 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.337 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.338 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_ico
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.338 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.338 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.357 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.381 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.381 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.399 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.423 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.424 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.424 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.466 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_guess
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.466 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.614 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.614 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_tiff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.615 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.674 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_tga
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.675 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.683 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.693 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.693 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_exr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.693 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.694 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:48.084 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:48.084 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:48.084 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:48.084 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:49.804 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:49.806 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.179 INFO html_report - create_all_function_table: Assembled a total of 3903 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.180 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.205 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.206 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.207 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.754 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.965 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_pnm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:53.965 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.006 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.077 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.077 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.079 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.079 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.079 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.079 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.079 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.084 INFO html_helpers - create_horisontal_calltree_image: Creating image roundtrip_webp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.084 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.118 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.118 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.189 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.190 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.191 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.191 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.193 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.194 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.194 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.345 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_bmp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.345 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.383 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.452 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.452 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.454 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.456 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.456 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.456 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.457 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.601 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_gif_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.601 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.637 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.637 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.701 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.702 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.704 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.705 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.705 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.705 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.706 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.872 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_hdr_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.873 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.912 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.913 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.980 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.981 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.983 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.985 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.985 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.985 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:54.985 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.139 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_jpeg_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.139 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.181 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.181 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.252 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.252 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.255 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.257 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.257 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.257 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.257 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.409 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_ico_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.409 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.448 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.448 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.516 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.516 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.519 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.519 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.520 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.520 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.520 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.521 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.130 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_webp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.130 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.167 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.168 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.232 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.232 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.235 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.237 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.237 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.237 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.237 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.386 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_png_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.386 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.427 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.498 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.498 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.502 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.503 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.504 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 334 -- : 334
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.504 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.504 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.658 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_guess_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.659 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (269 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.707 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.707 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.779 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.779 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.786 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.787 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.788 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.788 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.788 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.937 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_tiff_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.937 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.977 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:56.977 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.043 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.044 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.049 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.051 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.051 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.051 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.051 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.200 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_tga_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.201 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.246 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.316 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.316 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.318 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.321 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.322 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 576 -- : 576
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.322 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.322 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.588 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_script_exr_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (475 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.634 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.634 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.700 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.701 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.713 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.713 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.713 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:04.072 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:04.077 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:04.078 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:04.079 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:10.763 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:10.764 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:10.899 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:10.904 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:10.904 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.355 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.502 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.508 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.509 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:23.368 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:23.370 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:23.545 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:23.550 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:23.551 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.786 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.788 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.956 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.961 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.962 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:36.900 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:36.902 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:37.097 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:37.102 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:37.103 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['DirEntry::decoder', 'JpegEncoder::encode', 'BmpDecoder::read_rect', 'BmpEncoder::encode_with_palette', 'TgaDecoder::new'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.483 INFO html_report - create_all_function_table: Assembled a total of 3903 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.534 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.698 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.698 INFO engine_input - analysis_func: Generating input for fuzzer_script_pnm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Limits::default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.702 INFO engine_input - analysis_func: Generating input for roundtrip_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.703 INFO engine_input - analysis_func: Generating input for fuzzer_script_bmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Limits::default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.706 INFO engine_input - analysis_func: Generating input for fuzzer_script_gif
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: JpegDecoder::read_image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.707 INFO engine_input - analysis_func: Generating input for fuzzer_script_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Limits::default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.708 INFO engine_input - analysis_func: Generating input for fuzzer_script_jpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: JpegDecoder::read_image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.710 INFO engine_input - analysis_func: Generating input for fuzzer_script_ico
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.711 INFO engine_input - analysis_func: Generating input for fuzzer_script_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.712 INFO engine_input - analysis_func: Generating input for fuzzer_script_png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.713 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.713 INFO engine_input - analysis_func: Generating input for fuzzer_script_guess
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Header::from_reader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_zune_decoder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: guess_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PixelFormat::from_reader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.715 INFO engine_input - analysis_func: Generating input for fuzzer_script_tiff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_from_memory_with_format
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.716 INFO engine_input - analysis_func: Generating input for fuzzer_script_tga
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TgaDecoder::read_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.718 INFO engine_input - analysis_func: Generating input for fuzzer_script_exr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.718 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OpenExrDecoder::with_alpha_preference
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExtendedColorType::buffer_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Limits::check_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Limits::check_support
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.719 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.719 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.719 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.735 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.735 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.803 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.804 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.804 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.804 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.804 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_pnm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.807 INFO annotated_cfg - analysis_func: Analysing: roundtrip_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.807 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_bmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.810 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_gif
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.814 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.817 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_jpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.820 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_ico
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.823 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.826 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.829 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_guess
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.832 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_tiff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.835 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_tga
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.838 INFO annotated_cfg - analysis_func: Analysing: fuzzer_script_exr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_pnm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- roundtrip_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_bmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_gif
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_jpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_ico
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_webp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_guess
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_tiff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_tga
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/image-rs/reports/20250117/linux -- fuzzer_script_exr
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.847 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.847 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.847 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.847 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.848 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.121 WARNING utils - copy_source_files: Language: rust not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.281 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.281 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-bmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-bmp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-exr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-exr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-gif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-gif.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-guess.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-guess.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-hdr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-hdr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-ico.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-ico.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-jpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-jpeg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-png.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-png.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-pnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-pnm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-tga.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-tga.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-tiff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-tiff.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-webp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-script-webp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-roundtrip-webp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-roundtrip-webp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_bmp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_bmp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_exr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_exr_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_gif.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_gif_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_guess.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_guess_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_hdr.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_hdr_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_ico.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_ico_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_jpeg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_jpeg_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_png.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_png_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_pnm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_pnm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_tga.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_tga_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_tiff.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_tiff_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_webp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_script_webp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": roundtrip_webp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": roundtrip_webp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 109,951,277 bytes received 1,805 bytes 219,906,164.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 112,787,886 speedup is 1.03
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/317 files][ 0.0 B/107.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/317 files][ 11.1 KiB/107.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-pnm.data [Content-Type=application/octet-stream]...
Step #8: / [0/317 files][ 11.1 KiB/107.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-jpeg.data [Content-Type=application/octet-stream]...
Step #8: / [0/317 files][ 11.1 KiB/107.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-png.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/317 files][ 11.1 KiB/107.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-roundtrip-webp.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/317 files][108.0 KiB/107.6 MiB] 0% Done
/ [0/317 files][108.0 KiB/107.6 MiB] 0% Done
/ [1/317 files][108.0 KiB/107.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_webp.covreport [Content-Type=application/octet-stream]...
Step #8: / [1/317 files][108.0 KiB/107.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_bmp.covreport [Content-Type=application/octet-stream]...
Step #8: / [1/317 files][152.2 KiB/107.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-hdr.data [Content-Type=application/octet-stream]...
Step #8: / [1/317 files][152.2 KiB/107.6 MiB] 0% Done
/ [2/317 files][152.2 KiB/107.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-pnm.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/317 files][ 1.2 MiB/107.6 MiB] 1% Done
/ [3/317 files][ 6.5 MiB/107.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [3/317 files][ 6.5 MiB/107.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_exr_colormap.png [Content-Type=image/png]...
Step #8: / [3/317 files][ 6.5 MiB/107.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-bmp.data [Content-Type=application/octet-stream]...
Step #8: / [3/317 files][ 6.5 MiB/107.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_tga_colormap.png [Content-Type=image/png]...
Step #8: / [3/317 files][ 6.5 MiB/107.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [3/317 files][ 6.5 MiB/107.6 MiB] 6% Done
/ [4/317 files][ 6.5 MiB/107.6 MiB] 6% Done
/ [5/317 files][ 6.5 MiB/107.6 MiB] 6% Done
/ [6/317 files][ 6.5 MiB/107.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-hdr.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/317 files][ 6.5 MiB/107.6 MiB] 6% Done
/ [7/317 files][ 6.5 MiB/107.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [7/317 files][ 7.0 MiB/107.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-gif.data [Content-Type=application/octet-stream]...
Step #8: / [7/317 files][ 9.6 MiB/107.6 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/roundtrip_webp_colormap.png [Content-Type=image/png]...
Step #8: / [7/317 files][ 9.9 MiB/107.6 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [7/317 files][ 12.9 MiB/107.6 MiB] 11% Done
/ [8/317 files][ 12.9 MiB/107.6 MiB] 11% Done
/ [9/317 files][ 12.9 MiB/107.6 MiB] 11% Done
/ [10/317 files][ 12.9 MiB/107.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [10/317 files][ 12.9 MiB/107.6 MiB] 11% Done
/ [11/317 files][ 13.3 MiB/107.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [11/317 files][ 13.3 MiB/107.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-exr.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_bmp_colormap.png [Content-Type=image/png]...
Step #8: / [11/317 files][ 13.4 MiB/107.6 MiB] 12% Done
/ [11/317 files][ 13.4 MiB/107.6 MiB] 12% Done
/ [12/317 files][ 13.4 MiB/107.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [12/317 files][ 14.4 MiB/107.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-roundtrip-webp.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/317 files][ 15.7 MiB/107.6 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_guess.covreport [Content-Type=application/octet-stream]...
Step #8: / [12/317 files][ 16.8 MiB/107.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-tga.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/317 files][ 16.8 MiB/107.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_tga.covreport [Content-Type=application/octet-stream]...
Step #8: / [12/317 files][ 17.3 MiB/107.6 MiB] 16% Done
/ [12/317 files][ 17.3 MiB/107.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: / [12/317 files][ 18.2 MiB/107.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_gif.covreport [Content-Type=application/octet-stream]...
Step #8: / [12/317 files][ 21.1 MiB/107.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_hdr_colormap.png [Content-Type=image/png]...
Step #8: / [12/317 files][ 21.1 MiB/107.6 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [12/317 files][ 21.6 MiB/107.6 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-gif.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/317 files][ 21.6 MiB/107.6 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-guess.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/317 files][ 21.8 MiB/107.6 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: / [12/317 files][ 23.1 MiB/107.6 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: / [13/317 files][ 23.4 MiB/107.6 MiB] 21% Done
/ [13/317 files][ 23.4 MiB/107.6 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-guess.data [Content-Type=application/octet-stream]...
Step #8: / [13/317 files][ 23.9 MiB/107.6 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: / [13/317 files][ 24.8 MiB/107.6 MiB] 23% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-webp.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/317 files][ 24.8 MiB/107.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_pnm.covreport [Content-Type=application/octet-stream]...
Step #8: - [13/317 files][ 24.8 MiB/107.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-png.data [Content-Type=application/octet-stream]...
Step #8: - [13/317 files][ 24.8 MiB/107.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-webp.data [Content-Type=application/octet-stream]...
Step #8: - [13/317 files][ 24.8 MiB/107.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_jpeg.covreport [Content-Type=application/octet-stream]...
Step #8: - [13/317 files][ 24.8 MiB/107.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_png_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [13/317 files][ 24.8 MiB/107.6 MiB] 23% Done
- [13/317 files][ 24.8 MiB/107.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_jpeg_colormap.png [Content-Type=image/png]...
Step #8: - [13/317 files][ 24.8 MiB/107.6 MiB] 23% Done
- [14/317 files][ 24.8 MiB/107.6 MiB] 23% Done
- [15/317 files][ 24.8 MiB/107.6 MiB] 23% Done
- [16/317 files][ 24.8 MiB/107.6 MiB] 23% Done
- [17/317 files][ 24.8 MiB/107.6 MiB] 23% Done
- [18/317 files][ 24.8 MiB/107.6 MiB] 23% Done
- [19/317 files][ 24.8 MiB/107.6 MiB] 23% Done
- [20/317 files][ 24.8 MiB/107.6 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [20/317 files][ 28.9 MiB/107.6 MiB] 26% Done
- [21/317 files][ 28.9 MiB/107.6 MiB] 26% Done
- [22/317 files][ 29.4 MiB/107.6 MiB] 27% Done
- [23/317 files][ 29.4 MiB/107.6 MiB] 27% Done
- [24/317 files][ 29.8 MiB/107.6 MiB] 27% Done
- [25/317 files][ 29.8 MiB/107.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_guess_colormap.png [Content-Type=image/png]...
Step #8: - [25/317 files][ 30.8 MiB/107.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-ico.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/317 files][ 31.9 MiB/107.6 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [25/317 files][ 32.8 MiB/107.6 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [25/317 files][ 32.8 MiB/107.6 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [25/317 files][ 32.8 MiB/107.6 MiB] 30% Done
- [26/317 files][ 37.4 MiB/107.6 MiB] 34% Done
- [27/317 files][ 37.7 MiB/107.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [27/317 files][ 39.2 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_tiff.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_gif_colormap.png [Content-Type=image/png]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_exr.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_ico.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/roundtrip_webp.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_webp_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/concat/main.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-tiff.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-bmp.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_hdr.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_png.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-tiff.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [27/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [28/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [28/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-exr.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [28/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-ico.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_pnm_colormap.png [Content-Type=image/png]...
Step #8: - [28/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [28/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [28/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [29/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [30/317 files][ 39.5 MiB/107.6 MiB] 36% Done
- [31/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-jpeg.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [31/317 files][ 39.5 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_ico_colormap.png [Content-Type=image/png]...
Step #8: - [31/317 files][ 39.6 MiB/107.6 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_script_tiff_colormap.png [Content-Type=image/png]...
Step #8: - [31/317 files][ 39.9 MiB/107.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer-script-tga.data [Content-Type=application/octet-stream]...
Step #8: - [31/317 files][ 41.2 MiB/107.6 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [31/317 files][ 42.6 MiB/107.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [31/317 files][ 43.1 MiB/107.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [31/317 files][ 43.4 MiB/107.6 MiB] 40% Done
- [31/317 files][ 43.4 MiB/107.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: - [31/317 files][ 43.9 MiB/107.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/tests/reference_images.rs [Content-Type=application/rls-services+xml]...
Step #8: - [31/317 files][ 45.4 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [31/317 files][ 45.9 MiB/107.6 MiB] 42% Done
- [32/317 files][ 45.9 MiB/107.6 MiB] 42% Done
- [33/317 files][ 45.9 MiB/107.6 MiB] 42% Done
- [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/tests/conversions.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/tests/limits_anim.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/tests/save_jpeg.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/decode.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/opening.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/gradient/main.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/tests/limits.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/tests/regression.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
- [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/tests/truncate_images.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/fractal.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
- [34/317 files][ 45.9 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/scaledown/main.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 46.0 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 46.0 MiB/107.6 MiB] 42% Done
- [34/317 files][ 46.0 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 46.0 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 46.2 MiB/107.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 46.5 MiB/107.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [34/317 files][ 46.5 MiB/107.6 MiB] 43% Done
- [35/317 files][ 47.0 MiB/107.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [36/317 files][ 47.2 MiB/107.6 MiB] 43% Done
- [36/317 files][ 47.2 MiB/107.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [37/317 files][ 47.5 MiB/107.6 MiB] 44% Done
- [37/317 files][ 47.5 MiB/107.6 MiB] 44% Done
- [37/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [37/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [37/317 files][ 47.5 MiB/107.6 MiB] 44% Done
- [37/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [37/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [37/317 files][ 47.5 MiB/107.6 MiB] 44% Done
- [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/fast_blur/main.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/tile/main.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/scaleup/main.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
- [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.5 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/src/image/examples/convert.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [38/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [39/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [39/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [39/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [40/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [40/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [41/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [42/317 files][ 47.6 MiB/107.6 MiB] 44% Done
- [43/317 files][ 47.6 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [43/317 files][ 48.0 MiB/107.6 MiB] 44% Done
- [44/317 files][ 48.0 MiB/107.6 MiB] 44% Done
- [44/317 files][ 48.0 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [44/317 files][ 48.0 MiB/107.6 MiB] 44% Done
- [44/317 files][ 48.0 MiB/107.6 MiB] 44% Done
- [45/317 files][ 48.0 MiB/107.6 MiB] 44% Done
- [45/317 files][ 48.2 MiB/107.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [45/317 files][ 48.7 MiB/107.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [45/317 files][ 48.7 MiB/107.6 MiB] 45% Done
- [45/317 files][ 48.7 MiB/107.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [46/317 files][ 48.7 MiB/107.6 MiB] 45% Done
- [46/317 files][ 48.7 MiB/107.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [46/317 files][ 48.7 MiB/107.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [46/317 files][ 49.2 MiB/107.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [46/317 files][ 49.5 MiB/107.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [46/317 files][ 50.0 MiB/107.6 MiB] 46% Done
- [46/317 files][ 50.0 MiB/107.6 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [47/317 files][ 50.8 MiB/107.6 MiB] 47% Done
- [47/317 files][ 50.8 MiB/107.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [47/317 files][ 50.8 MiB/107.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [47/317 files][ 51.5 MiB/107.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [47/317 files][ 52.6 MiB/107.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [47/317 files][ 53.4 MiB/107.6 MiB] 49% Done
- [47/317 files][ 53.4 MiB/107.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [47/317 files][ 55.0 MiB/107.6 MiB] 51% Done
- [47/317 files][ 55.6 MiB/107.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [47/317 files][ 56.1 MiB/107.6 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [47/317 files][ 56.6 MiB/107.6 MiB] 52% Done
- [47/317 files][ 56.8 MiB/107.6 MiB] 52% Done
- [47/317 files][ 56.8 MiB/107.6 MiB] 52% Done
- [47/317 files][ 58.4 MiB/107.6 MiB] 54% Done
- [47/317 files][ 58.6 MiB/107.6 MiB] 54% Done
- [47/317 files][ 58.9 MiB/107.6 MiB] 54% Done
- [47/317 files][ 59.4 MiB/107.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [48/317 files][ 60.7 MiB/107.6 MiB] 56% Done
- [48/317 files][ 64.7 MiB/107.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [48/317 files][ 67.9 MiB/107.6 MiB] 63% Done
- [48/317 files][ 67.9 MiB/107.6 MiB] 63% Done
- [49/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [49/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [49/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [49/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [49/317 files][ 68.0 MiB/107.6 MiB] 63% Done
- [50/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [51/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [51/317 files][ 68.0 MiB/107.6 MiB] 63% Done
- [51/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [51/317 files][ 68.0 MiB/107.6 MiB] 63% Done
\
\ [52/317 files][ 68.0 MiB/107.6 MiB] 63% Done
\ [53/317 files][ 68.0 MiB/107.6 MiB] 63% Done
\ [54/317 files][ 68.0 MiB/107.6 MiB] 63% Done
\ [55/317 files][ 68.0 MiB/107.6 MiB] 63% Done
\ [56/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [56/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [56/317 files][ 68.0 MiB/107.6 MiB] 63% Done
\ [56/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [56/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [56/317 files][ 68.0 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [56/317 files][ 68.1 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [56/317 files][ 68.1 MiB/107.6 MiB] 63% Done
\ [57/317 files][ 68.1 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [57/317 files][ 68.1 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [58/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [58/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [59/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [60/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [60/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [60/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [60/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [60/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [60/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [60/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [61/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [62/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [62/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [62/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [62/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [62/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [62/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [62/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [62/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [62/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [63/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [63/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [64/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [65/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [66/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [67/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [68/317 files][ 68.2 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [69/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [69/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [70/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [71/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [72/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [73/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [74/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [75/317 files][ 68.2 MiB/107.6 MiB] 63% Done
\ [75/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [75/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [75/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [76/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [77/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [78/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [79/317 files][ 68.3 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [80/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [81/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [82/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [83/317 files][ 68.3 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [83/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [84/317 files][ 68.3 MiB/107.6 MiB] 63% Done
\ [85/317 files][ 68.7 MiB/107.6 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [86/317 files][ 68.8 MiB/107.6 MiB] 63% Done
\ [87/317 files][ 68.8 MiB/107.6 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/tests/reference_images.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [87/317 files][ 69.1 MiB/107.6 MiB] 64% Done
\ [88/317 files][ 69.1 MiB/107.6 MiB] 64% Done
\ [89/317 files][ 69.1 MiB/107.6 MiB] 64% Done
\ [90/317 files][ 69.4 MiB/107.6 MiB] 64% Done
\ [91/317 files][ 69.4 MiB/107.6 MiB] 64% Done
\ [91/317 files][ 70.4 MiB/107.6 MiB] 65% Done
\ [91/317 files][ 70.4 MiB/107.6 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/tests/truncate_images.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [91/317 files][ 71.8 MiB/107.6 MiB] 66% Done
\ [92/317 files][ 72.0 MiB/107.6 MiB] 66% Done
\ [92/317 files][ 72.3 MiB/107.6 MiB] 67% Done
\ [93/317 files][ 72.6 MiB/107.6 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/tests/regression.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [93/317 files][ 72.8 MiB/107.6 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/tests/limits.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [94/317 files][ 74.1 MiB/107.6 MiB] 68% Done
\ [95/317 files][ 74.4 MiB/107.6 MiB] 69% Done
\ [96/317 files][ 74.4 MiB/107.6 MiB] 69% Done
\ [97/317 files][ 74.9 MiB/107.6 MiB] 69% Done
\ [97/317 files][ 74.9 MiB/107.6 MiB] 69% Done
\ [97/317 files][ 74.9 MiB/107.6 MiB] 69% Done
\ [98/317 files][ 74.9 MiB/107.6 MiB] 69% Done
\ [99/317 files][ 74.9 MiB/107.6 MiB] 69% Done
\ [100/317 files][ 74.9 MiB/107.6 MiB] 69% Done
\ [100/317 files][ 74.9 MiB/107.6 MiB] 69% Done
\ [101/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [101/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [102/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [103/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [104/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [105/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [106/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [107/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [108/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [109/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [110/317 files][ 75.0 MiB/107.6 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/tests/limits_anim.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [111/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [112/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [113/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [114/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [115/317 files][ 75.0 MiB/107.6 MiB] 69% Done
\ [116/317 files][ 75.0 MiB/107.6 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/tests/save_jpeg.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [117/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [118/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [119/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [120/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [121/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [122/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [123/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [124/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [125/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [126/317 files][ 75.1 MiB/107.6 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/tests/conversions.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [127/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [127/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [128/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [129/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [129/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [130/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [130/317 files][ 75.1 MiB/107.6 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/buffer_par.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [130/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [131/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [132/317 files][ 75.1 MiB/107.6 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/dynimage.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [132/317 files][ 75.1 MiB/107.6 MiB] 69% Done
\ [133/317 files][ 76.3 MiB/107.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz-afl/fuzzers/fuzz_pnm.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [134/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [135/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [136/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [137/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [137/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [138/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [139/317 files][ 76.3 MiB/107.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz-afl/reproducers/reproduce_webp.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [139/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [140/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [141/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [142/317 files][ 76.3 MiB/107.6 MiB] 70% Done
\ [143/317 files][ 76.4 MiB/107.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/flat.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [144/317 files][ 76.4 MiB/107.6 MiB] 70% Done
\ [144/317 files][ 76.4 MiB/107.6 MiB] 70% Done
\ [145/317 files][ 76.4 MiB/107.6 MiB] 70% Done
\ [146/317 files][ 76.4 MiB/107.6 MiB] 70% Done
\ [147/317 files][ 76.4 MiB/107.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz-afl/reproducers/reproduce_pnm.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [147/317 files][ 76.4 MiB/107.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz-afl/reproducers/utils.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [147/317 files][ 76.4 MiB/107.6 MiB] 70% Done
\ [148/317 files][ 76.4 MiB/107.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz-afl/fuzzers/fuzz_webp.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [148/317 files][ 76.4 MiB/107.6 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/color.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [148/317 files][ 76.4 MiB/107.6 MiB] 70% Done
\ [149/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/error.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [149/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/metadata.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [149/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/image.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/lib.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [149/317 files][ 76.4 MiB/107.6 MiB] 71% Done
\ [149/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/traits.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [149/317 files][ 76.4 MiB/107.6 MiB] 71% Done
\ [150/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/buffer.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [150/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/animation.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [150/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/image_reader/free_functions.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [150/317 files][ 76.4 MiB/107.6 MiB] 71% Done
\ [151/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/image_reader/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [152/317 files][ 76.4 MiB/107.6 MiB] 71% Done
\ [152/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/image_reader/image_reader_type.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [152/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/pcx.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/farbfeld.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [152/317 files][ 76.4 MiB/107.6 MiB] 71% Done
\ [152/317 files][ 76.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/dxt.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/gif.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [152/317 files][ 76.5 MiB/107.6 MiB] 71% Done
\ [152/317 files][ 76.5 MiB/107.6 MiB] 71% Done
\ [153/317 files][ 76.6 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/tiff.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [154/317 files][ 76.6 MiB/107.6 MiB] 71% Done
\ [155/317 files][ 76.6 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/dds.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [155/317 files][ 76.6 MiB/107.6 MiB] 71% Done
\ [156/317 files][ 76.6 MiB/107.6 MiB] 71% Done
\ [156/317 files][ 76.6 MiB/107.6 MiB] 71% Done
\ [157/317 files][ 76.6 MiB/107.6 MiB] 71% Done
\ [158/317 files][ 76.7 MiB/107.6 MiB] 71% Done
\ [159/317 files][ 76.7 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/png.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [159/317 files][ 77.4 MiB/107.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/openexr.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [160/317 files][ 78.0 MiB/107.6 MiB] 72% Done
\ [160/317 files][ 78.2 MiB/107.6 MiB] 72% Done
\ [161/317 files][ 78.2 MiB/107.6 MiB] 72% Done
\ [162/317 files][ 78.2 MiB/107.6 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/qoi.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [162/317 files][ 79.3 MiB/107.6 MiB] 73% Done
\ [163/317 files][ 79.8 MiB/107.6 MiB] 74% Done
\ [164/317 files][ 79.8 MiB/107.6 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/hdr/encoder.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [164/317 files][ 81.3 MiB/107.6 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/hdr/decoder.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/hdr/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [164/317 files][ 83.2 MiB/107.6 MiB] 77% Done
\ [164/317 files][ 83.2 MiB/107.6 MiB] 77% Done
\ [165/317 files][ 83.2 MiB/107.6 MiB] 77% Done
\ [166/317 files][ 83.2 MiB/107.6 MiB] 77% Done
\ [167/317 files][ 83.2 MiB/107.6 MiB] 77% Done
\ [168/317 files][ 83.2 MiB/107.6 MiB] 77% Done
\ [169/317 files][ 83.2 MiB/107.6 MiB] 77% Done
\ [170/317 files][ 83.2 MiB/107.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/bmp/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [170/317 files][ 83.2 MiB/107.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/bmp/decoder.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [170/317 files][ 83.3 MiB/107.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/tga/header.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [171/317 files][ 83.3 MiB/107.6 MiB] 77% Done
\ [172/317 files][ 83.3 MiB/107.6 MiB] 77% Done
\ [173/317 files][ 83.3 MiB/107.6 MiB] 77% Done
\ [173/317 files][ 83.3 MiB/107.6 MiB] 77% Done
\ [174/317 files][ 83.3 MiB/107.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/bmp/encoder.rs [Content-Type=application/rls-services+xml]...
Step #8: \ [174/317 files][ 83.3 MiB/107.6 MiB] 77% Done
\ [175/317 files][ 83.3 MiB/107.6 MiB] 77% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/tga/encoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [175/317 files][ 83.4 MiB/107.6 MiB] 77% Done
| [176/317 files][ 83.4 MiB/107.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/tga/decoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [177/317 files][ 83.4 MiB/107.6 MiB] 77% Done
| [177/317 files][ 83.4 MiB/107.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/tga/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: | [177/317 files][ 83.9 MiB/107.6 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/pnm/encoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [177/317 files][ 86.0 MiB/107.6 MiB] 79% Done
| [178/317 files][ 86.6 MiB/107.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/pnm/decoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [179/317 files][ 86.6 MiB/107.6 MiB] 80% Done
| [180/317 files][ 86.6 MiB/107.6 MiB] 80% Done
| [181/317 files][ 86.6 MiB/107.6 MiB] 80% Done
| [182/317 files][ 86.6 MiB/107.6 MiB] 80% Done
| [183/317 files][ 86.8 MiB/107.6 MiB] 80% Done
| [184/317 files][ 87.1 MiB/107.6 MiB] 80% Done
| [184/317 files][ 87.4 MiB/107.6 MiB] 81% Done
| [185/317 files][ 87.6 MiB/107.6 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/pnm/header.rs [Content-Type=application/rls-services+xml]...
Step #8: | [185/317 files][ 88.4 MiB/107.6 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/pnm/autobreak.rs [Content-Type=application/rls-services+xml]...
Step #8: | [186/317 files][ 88.7 MiB/107.6 MiB] 82% Done
| [186/317 files][ 89.2 MiB/107.6 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/pnm/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: | [187/317 files][ 89.2 MiB/107.6 MiB] 82% Done
| [187/317 files][ 89.4 MiB/107.6 MiB] 83% Done
| [188/317 files][ 89.4 MiB/107.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/jpeg/encoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [188/317 files][ 89.5 MiB/107.6 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/jpeg/transform.rs [Content-Type=application/rls-services+xml]...
Step #8: | [189/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [189/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [190/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [191/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [192/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [193/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [194/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [195/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [196/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [197/317 files][ 89.5 MiB/107.6 MiB] 83% Done
| [198/317 files][ 90.3 MiB/107.6 MiB] 83% Done
| [199/317 files][ 90.6 MiB/107.6 MiB] 84% Done
| [200/317 files][ 91.3 MiB/107.6 MiB] 84% Done
| [201/317 files][ 91.6 MiB/107.6 MiB] 85% Done
| [202/317 files][ 91.6 MiB/107.6 MiB] 85% Done
| [203/317 files][ 93.1 MiB/107.6 MiB] 86% Done
| [204/317 files][ 93.9 MiB/107.6 MiB] 87% Done
| [205/317 files][ 93.9 MiB/107.6 MiB] 87% Done
| [206/317 files][ 94.2 MiB/107.6 MiB] 87% Done
| [207/317 files][ 94.7 MiB/107.6 MiB] 88% Done
| [208/317 files][ 96.5 MiB/107.6 MiB] 89% Done
| [209/317 files][ 97.6 MiB/107.6 MiB] 90% Done
| [210/317 files][ 97.8 MiB/107.6 MiB] 90% Done
| [211/317 files][100.6 MiB/107.6 MiB] 93% Done
| [212/317 files][100.6 MiB/107.6 MiB] 93% Done
| [213/317 files][100.9 MiB/107.6 MiB] 93% Done
| [214/317 files][100.9 MiB/107.6 MiB] 93% Done
| [215/317 files][102.4 MiB/107.6 MiB] 95% Done
| [216/317 files][102.4 MiB/107.6 MiB] 95% Done
| [217/317 files][102.4 MiB/107.6 MiB] 95% Done
| [218/317 files][102.4 MiB/107.6 MiB] 95% Done
| [219/317 files][102.4 MiB/107.6 MiB] 95% Done
| [220/317 files][102.4 MiB/107.6 MiB] 95% Done
| [221/317 files][102.4 MiB/107.6 MiB] 95% Done
| [222/317 files][102.4 MiB/107.6 MiB] 95% Done
| [223/317 files][102.4 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/jpeg/entropy.rs [Content-Type=application/rls-services+xml]...
Step #8: | [223/317 files][102.4 MiB/107.6 MiB] 95% Done
| [224/317 files][102.4 MiB/107.6 MiB] 95% Done
| [225/317 files][102.4 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/jpeg/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: | [225/317 files][102.4 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/webp/decoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [225/317 files][102.4 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/avif/encoder.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/webp/encoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [225/317 files][102.4 MiB/107.6 MiB] 95% Done
| [225/317 files][102.4 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/webp/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/avif/yuv.rs [Content-Type=application/rls-services+xml]...
Step #8: | [225/317 files][102.4 MiB/107.6 MiB] 95% Done
| [225/317 files][102.4 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/jpeg/decoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [225/317 files][102.4 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/avif/decoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [225/317 files][102.5 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/ico/encoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [225/317 files][102.5 MiB/107.6 MiB] 95% Done
| [226/317 files][102.5 MiB/107.6 MiB] 95% Done
| [227/317 files][102.5 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/imageops/affine.rs [Content-Type=application/rls-services+xml]...
Step #8: | [228/317 files][102.5 MiB/107.6 MiB] 95% Done
| [229/317 files][102.5 MiB/107.6 MiB] 95% Done
| [230/317 files][102.5 MiB/107.6 MiB] 95% Done
| [231/317 files][102.5 MiB/107.6 MiB] 95% Done
| [232/317 files][102.5 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/avif/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: | [232/317 files][102.5 MiB/107.6 MiB] 95% Done
| [232/317 files][102.5 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/imageops/colorops.rs [Content-Type=application/rls-services+xml]...
Step #8: | [232/317 files][102.5 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/imageops/fast_blur.rs [Content-Type=application/rls-services+xml]...
Step #8: | [232/317 files][102.5 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/imageops/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: | [232/317 files][102.5 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/ico/decoder.rs [Content-Type=application/rls-services+xml]...
Step #8: | [232/317 files][102.5 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/codecs/ico/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: | [232/317 files][102.6 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/math/utils.rs [Content-Type=application/rls-services+xml]...
Step #8: | [232/317 files][102.6 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/imageops/sample.rs [Content-Type=application/rls-services+xml]...
Step #8: | [233/317 files][102.6 MiB/107.6 MiB] 95% Done
| [233/317 files][102.6 MiB/107.6 MiB] 95% Done
| [234/317 files][102.6 MiB/107.6 MiB] 95% Done
| [235/317 files][102.6 MiB/107.6 MiB] 95% Done
| [236/317 files][102.6 MiB/107.6 MiB] 95% Done
| [237/317 files][102.6 MiB/107.6 MiB] 95% Done
| [238/317 files][102.6 MiB/107.6 MiB] 95% Done
| [239/317 files][102.6 MiB/107.6 MiB] 95% Done
| [240/317 files][102.7 MiB/107.6 MiB] 95% Done
| [241/317 files][102.7 MiB/107.6 MiB] 95% Done
| [242/317 files][102.7 MiB/107.6 MiB] 95% Done
| [243/317 files][102.7 MiB/107.6 MiB] 95% Done
| [244/317 files][102.7 MiB/107.6 MiB] 95% Done
| [245/317 files][102.7 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/math/rect.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/math/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: | [245/317 files][102.7 MiB/107.6 MiB] 95% Done
| [245/317 files][102.7 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/src/utils/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: | [245/317 files][102.7 MiB/107.6 MiB] 95% Done
| [246/317 files][102.8 MiB/107.6 MiB] 95% Done
| [247/317 files][102.8 MiB/107.6 MiB] 95% Done
| [248/317 files][102.8 MiB/107.6 MiB] 95% Done
| [249/317 files][102.8 MiB/107.6 MiB] 95% Done
| [250/317 files][102.8 MiB/107.6 MiB] 95% Done
| [251/317 files][102.8 MiB/107.6 MiB] 95% Done
| [252/317 files][102.8 MiB/107.6 MiB] 95% Done
| [253/317 files][102.8 MiB/107.6 MiB] 95% Done
| [254/317 files][102.8 MiB/107.6 MiB] 95% Done
| [255/317 files][102.8 MiB/107.6 MiB] 95% Done
| [256/317 files][102.8 MiB/107.6 MiB] 95% Done
| [257/317 files][102.8 MiB/107.6 MiB] 95% Done
| [258/317 files][102.8 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_ico.rs [Content-Type=application/rls-services+xml]...
Step #8: | [258/317 files][102.8 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_png.rs [Content-Type=application/rls-services+xml]...
Step #8: | [259/317 files][102.8 MiB/107.6 MiB] 95% Done
| [260/317 files][102.8 MiB/107.6 MiB] 95% Done
| [261/317 files][102.8 MiB/107.6 MiB] 95% Done
| [261/317 files][102.8 MiB/107.6 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_bmp.rs [Content-Type=application/rls-services+xml]...
Step #8: | [262/317 files][102.8 MiB/107.6 MiB] 95% Done
| [262/317 files][103.0 MiB/107.6 MiB] 95% Done
| [263/317 files][103.0 MiB/107.6 MiB] 95% Done
| [264/317 files][105.4 MiB/107.6 MiB] 97% Done
| [265/317 files][105.9 MiB/107.6 MiB] 98% Done
| [266/317 files][106.2 MiB/107.6 MiB] 98% Done
| [267/317 files][106.2 MiB/107.6 MiB] 98% Done
| [268/317 files][106.2 MiB/107.6 MiB] 98% Done
| [269/317 files][106.2 MiB/107.6 MiB] 98% Done
| [270/317 files][106.7 MiB/107.6 MiB] 99% Done
| [271/317 files][107.1 MiB/107.6 MiB] 99% Done
| [272/317 files][107.1 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/roundtrip_webp.rs [Content-Type=application/rls-services+xml]...
Step #8: | [272/317 files][107.1 MiB/107.6 MiB] 99% Done
| [273/317 files][107.1 MiB/107.6 MiB] 99% Done
| [274/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_webp.rs [Content-Type=application/rls-services+xml]...
Step #8: | [274/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_tiff.rs [Content-Type=application/rls-services+xml]...
Step #8: | [274/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_hdr.rs [Content-Type=application/rls-services+xml]...
Step #8: | [274/317 files][107.5 MiB/107.6 MiB] 99% Done
| [275/317 files][107.5 MiB/107.6 MiB] 99% Done
| [276/317 files][107.5 MiB/107.6 MiB] 99% Done
| [277/317 files][107.5 MiB/107.6 MiB] 99% Done
| [278/317 files][107.5 MiB/107.6 MiB] 99% Done
| [279/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_jpeg.rs [Content-Type=application/rls-services+xml]...
Step #8: | [279/317 files][107.5 MiB/107.6 MiB] 99% Done
| [280/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_exr.rs [Content-Type=application/rls-services+xml]...
Step #8: | [281/317 files][107.5 MiB/107.6 MiB] 99% Done
| [281/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_pnm.rs [Content-Type=application/rls-services+xml]...
Step #8: | [281/317 files][107.5 MiB/107.6 MiB] 99% Done
| [282/317 files][107.5 MiB/107.6 MiB] 99% Done
| [283/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_gif.rs [Content-Type=application/rls-services+xml]...
Step #8: | [283/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/decode.rs [Content-Type=application/rls-services+xml]...
Step #8: | [283/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_guess.rs [Content-Type=application/rls-services+xml]...
Step #8: | [283/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/fuzz/fuzzers/fuzzer_script_tga.rs [Content-Type=application/rls-services+xml]...
Step #8: | [284/317 files][107.5 MiB/107.6 MiB] 99% Done
| [284/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/fractal.rs [Content-Type=application/rls-services+xml]...
Step #8: | [284/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/convert.rs [Content-Type=application/rls-services+xml]...
Step #8: | [284/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/fast_blur/main.rs [Content-Type=application/rls-services+xml]...
Step #8: | [284/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/opening.rs [Content-Type=application/rls-services+xml]...
Step #8: | [284/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/tile/main.rs [Content-Type=application/rls-services+xml]...
Step #8: | [284/317 files][107.5 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/scaleup/main.rs [Content-Type=application/rls-services+xml]...
Step #8: | [284/317 files][107.5 MiB/107.6 MiB] 99% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/gradient/main.rs [Content-Type=application/rls-services+xml]...
Step #8: / [284/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [285/317 files][107.6 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/concat/main.rs [Content-Type=application/rls-services+xml]...
Step #8: / [285/317 files][107.6 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/examples/scaledown/main.rs [Content-Type=application/rls-services+xml]...
Step #8: / [285/317 files][107.6 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/benches/decode.rs [Content-Type=application/rls-services+xml]...
Step #8: / [285/317 files][107.6 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/benches/copy_from.rs [Content-Type=application/rls-services+xml]...
Step #8: / [285/317 files][107.6 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/benches/encode.rs [Content-Type=application/rls-services+xml]...
Step #8: / [286/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [286/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [287/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [288/317 files][107.6 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/benches/fast_blur.rs [Content-Type=application/rls-services+xml]...
Step #8: / [289/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [290/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [291/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [291/317 files][107.6 MiB/107.6 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/image/benches/blur.rs [Content-Type=application/rls-services+xml]...
Step #8: / [291/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [292/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [293/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [294/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [295/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [296/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [297/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [298/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [299/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [300/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [301/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [302/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [303/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [304/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [305/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [306/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [307/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [308/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [309/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [310/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [311/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [312/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [313/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [314/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [315/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [316/317 files][107.6 MiB/107.6 MiB] 99% Done
/ [317/317 files][107.6 MiB/107.6 MiB] 100% Done
Step #8: Operation completed over 317 objects/107.6 MiB.
Finished Step #8
PUSH
DONE