starting build "33d093d9-c91a-4d49-971e-eb0eb2ca5cc3"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 5fc1849ea29a: Pulling fs layer
Step #0: 5bca3ba2fc7d: Pulling fs layer
Step #0: fae44f6c4afb: Pulling fs layer
Step #0: 6bb086a76dac: Pulling fs layer
Step #0: 93d27c16d33e: Pulling fs layer
Step #0: 2ed907c114e3: Pulling fs layer
Step #0: c356b7427c88: Pulling fs layer
Step #0: e8d856c3fdca: Pulling fs layer
Step #0: 3931eca29f39: Pulling fs layer
Step #0: b76e3f62a0ba: Pulling fs layer
Step #0: 7bfd5336ece5: Pulling fs layer
Step #0: e0b08c0fdc11: Pulling fs layer
Step #0: 2846796a4416: Pulling fs layer
Step #0: 6cc7e05a106e: Pulling fs layer
Step #0: 6c44541c6a30: Pulling fs layer
Step #0: 110ea339d19c: Pulling fs layer
Step #0: 080996c25b34: Pulling fs layer
Step #0: 4c9dcebec043: Pulling fs layer
Step #0: fae44f6c4afb: Waiting
Step #0: 6bb086a76dac: Waiting
Step #0: 5e63b9addfd0: Pulling fs layer
Step #0: 7606710857f8: Pulling fs layer
Step #0: 93d27c16d33e: Waiting
Step #0: 47b62b419d91: Pulling fs layer
Step #0: be88441f6a95: Pulling fs layer
Step #0: 2ed907c114e3: Waiting
Step #0: 6e1d3dc39f27: Pulling fs layer
Step #0: 8fd9caca2676: Pulling fs layer
Step #0: 10ceb6aa6ab4: Pulling fs layer
Step #0: 3931eca29f39: Waiting
Step #0: c356b7427c88: Waiting
Step #0: b76e3f62a0ba: Waiting
Step #0: 6cc7e05a106e: Waiting
Step #0: 7bfd5336ece5: Waiting
Step #0: e0b08c0fdc11: Waiting
Step #0: 6c44541c6a30: Waiting
Step #0: e8d856c3fdca: Waiting
Step #0: 2846796a4416: Waiting
Step #0: 110ea339d19c: Waiting
Step #0: 080996c25b34: Waiting
Step #0: be88441f6a95: Waiting
Step #0: 4c9dcebec043: Waiting
Step #0: 6e1d3dc39f27: Waiting
Step #0: 5e63b9addfd0: Waiting
Step #0: 8fd9caca2676: Waiting
Step #0: 7606710857f8: Waiting
Step #0: 47b62b419d91: Waiting
Step #0: 10ceb6aa6ab4: Waiting
Step #0: 5bca3ba2fc7d: Download complete
Step #0: fae44f6c4afb: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 6bb086a76dac: Verifying Checksum
Step #0: 6bb086a76dac: Download complete
Step #0: 93d27c16d33e: Download complete
Step #0: 2ed907c114e3: Verifying Checksum
Step #0: 2ed907c114e3: Download complete
Step #0: c356b7427c88: Verifying Checksum
Step #0: c356b7427c88: Download complete
Step #0: 3931eca29f39: Verifying Checksum
Step #0: 3931eca29f39: Download complete
Step #0: 5fc1849ea29a: Verifying Checksum
Step #0: 5fc1849ea29a: Download complete
Step #0: b76e3f62a0ba: Verifying Checksum
Step #0: b76e3f62a0ba: Download complete
Step #0: 7bfd5336ece5: Verifying Checksum
Step #0: 7bfd5336ece5: Download complete
Step #0: e8d856c3fdca: Verifying Checksum
Step #0: e8d856c3fdca: Download complete
Step #0: 2846796a4416: Verifying Checksum
Step #0: 2846796a4416: Download complete
Step #0: 6cc7e05a106e: Verifying Checksum
Step #0: 6cc7e05a106e: Download complete
Step #0: 6c44541c6a30: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 080996c25b34: Verifying Checksum
Step #0: 080996c25b34: Download complete
Step #0: 110ea339d19c: Verifying Checksum
Step #0: 110ea339d19c: Download complete
Step #0: e0b08c0fdc11: Verifying Checksum
Step #0: e0b08c0fdc11: Download complete
Step #0: 5e63b9addfd0: Verifying Checksum
Step #0: 5e63b9addfd0: Download complete
Step #0: 7606710857f8: Verifying Checksum
Step #0: 7606710857f8: Download complete
Step #0: 47b62b419d91: Verifying Checksum
Step #0: 47b62b419d91: Download complete
Step #0: be88441f6a95: Verifying Checksum
Step #0: be88441f6a95: Download complete
Step #0: 8fd9caca2676: Verifying Checksum
Step #0: 8fd9caca2676: Download complete
Step #0: 6e1d3dc39f27: Verifying Checksum
Step #0: 6e1d3dc39f27: Download complete
Step #0: 4c9dcebec043: Verifying Checksum
Step #0: 4c9dcebec043: Download complete
Step #0: 10ceb6aa6ab4: Verifying Checksum
Step #0: 10ceb6aa6ab4: Download complete
Step #0: 5fc1849ea29a: Pull complete
Step #0: 5bca3ba2fc7d: Pull complete
Step #0: fae44f6c4afb: Pull complete
Step #0: 6bb086a76dac: Pull complete
Step #0: 93d27c16d33e: Pull complete
Step #0: 2ed907c114e3: Pull complete
Step #0: c356b7427c88: Pull complete
Step #0: e8d856c3fdca: Pull complete
Step #0: 3931eca29f39: Pull complete
Step #0: b76e3f62a0ba: Pull complete
Step #0: 7bfd5336ece5: Pull complete
Step #0: e0b08c0fdc11: Pull complete
Step #0: 2846796a4416: Pull complete
Step #0: 6cc7e05a106e: Pull complete
Step #0: 6c44541c6a30: Pull complete
Step #0: 110ea339d19c: Pull complete
Step #0: 080996c25b34: Pull complete
Step #0: 4c9dcebec043: Pull complete
Step #0: 5e63b9addfd0: Pull complete
Step #0: 7606710857f8: Pull complete
Step #0: 47b62b419d91: Pull complete
Step #0: be88441f6a95: Pull complete
Step #0: 6e1d3dc39f27: Pull complete
Step #0: 8fd9caca2676: Pull complete
Step #0: 10ceb6aa6ab4: Pull complete
Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/hyperium/textcov_reports/20250117/fuzz_client.covreport...
Step #1: / [0/4 files][ 0.0 B/ 2.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/hyperium/textcov_reports/20250117/fuzz_e2e.covreport...
Step #1: / [0/4 files][ 0.0 B/ 2.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/hyperium/textcov_reports/20250117/fuzz_hpack.covreport...
Step #1: / [0/4 files][ 0.0 B/ 2.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/hyperium/textcov_reports/20250117/fuzz_http.covreport...
Step #1: / [0/4 files][ 0.0 B/ 2.5 MiB] 0% Done
/ [1/4 files][ 1.7 MiB/ 2.5 MiB] 67% Done
/ [2/4 files][ 2.3 MiB/ 2.5 MiB] 90% Done
/ [3/4 files][ 2.4 MiB/ 2.5 MiB] 96% Done
/ [4/4 files][ 2.5 MiB/ 2.5 MiB] 100% Done
Step #1: Operation completed over 4 objects/2.5 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2608
Step #2: -rw-r--r-- 1 root root 1526051 Jan 17 10:05 fuzz_e2e.covreport
Step #2: -rw-r--r-- 1 root root 889477 Jan 17 10:05 fuzz_client.covreport
Step #2: -rw-r--r-- 1 root root 151094 Jan 17 10:05 fuzz_hpack.covreport
Step #2: -rw-r--r-- 1 root root 97793 Jan 17 10:05 fuzz_http.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3:
Step #3: ***** NOTICE *****
Step #3:
Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #3: platforms, can be found at
Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable
Step #3: for some use cases when interacting with Cloud Source Repositories.
Step #3:
Step #3: For additional information, please visit
Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git
Step #3:
Step #3: ***** END OF NOTICE *****
Step #3:
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.632kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust
Step #4: latest: Pulling from oss-fuzz-base/base-builder-rust
Step #4: b549f31133a9: Already exists
Step #4: 5fc1849ea29a: Already exists
Step #4: 5bca3ba2fc7d: Already exists
Step #4: c3f8f264f82b: Pulling fs layer
Step #4: 4beb7a10c8f4: Pulling fs layer
Step #4: 0ca13ee436c2: Pulling fs layer
Step #4: d11b53fc85fe: Pulling fs layer
Step #4: 1cbdd3829a23: Pulling fs layer
Step #4: 7f7781280c06: Pulling fs layer
Step #4: 846994f6541d: Pulling fs layer
Step #4: 83087fdbd323: Pulling fs layer
Step #4: 5e20af423505: Pulling fs layer
Step #4: 7e2d2d2efe99: Pulling fs layer
Step #4: bae98e0cfe62: Pulling fs layer
Step #4: 7c94181fc29a: Pulling fs layer
Step #4: 4018e9ce42a6: Pulling fs layer
Step #4: bf9219ec845b: Pulling fs layer
Step #4: 71174894d930: Pulling fs layer
Step #4: e04ddd5d972b: Pulling fs layer
Step #4: bfb7b1a6728d: Pulling fs layer
Step #4: 2e1d8e23a9a8: Pulling fs layer
Step #4: 153eacb0a891: Pulling fs layer
Step #4: 4d7aa988bb31: Pulling fs layer
Step #4: f93820478c87: Pulling fs layer
Step #4: 038020a237ce: Pulling fs layer
Step #4: 416ea49f7c22: Pulling fs layer
Step #4: 9cdc40c52e67: Pulling fs layer
Step #4: bee113eb3842: Pulling fs layer
Step #4: 93286fa4d809: Pulling fs layer
Step #4: 88a7cbc5ce33: Pulling fs layer
Step #4: 5bdd6bc53e7b: Pulling fs layer
Step #4: d84cd2be715d: Pulling fs layer
Step #4: d171e73dd44a: Pulling fs layer
Step #4: 9972794eff61: Pulling fs layer
Step #4: 78cb03ed3b31: Pulling fs layer
Step #4: 1cbdd3829a23: Waiting
Step #4: bf9219ec845b: Waiting
Step #4: 7f7781280c06: Waiting
Step #4: 71174894d930: Waiting
Step #4: 846994f6541d: Waiting
Step #4: e04ddd5d972b: Waiting
Step #4: bfb7b1a6728d: Waiting
Step #4: 93286fa4d809: Waiting
Step #4: 88a7cbc5ce33: Waiting
Step #4: 2e1d8e23a9a8: Waiting
Step #4: 83087fdbd323: Waiting
Step #4: 5bdd6bc53e7b: Waiting
Step #4: 5e20af423505: Waiting
Step #4: 7e2d2d2efe99: Waiting
Step #4: 153eacb0a891: Waiting
Step #4: d84cd2be715d: Waiting
Step #4: 4d7aa988bb31: Waiting
Step #4: d11b53fc85fe: Waiting
Step #4: d171e73dd44a: Waiting
Step #4: f93820478c87: Waiting
Step #4: 038020a237ce: Waiting
Step #4: bae98e0cfe62: Waiting
Step #4: 416ea49f7c22: Waiting
Step #4: 9cdc40c52e67: Waiting
Step #4: bee113eb3842: Waiting
Step #4: 9972794eff61: Waiting
Step #4: 78cb03ed3b31: Waiting
Step #4: 4018e9ce42a6: Waiting
Step #4: 0ca13ee436c2: Download complete
Step #4: 4beb7a10c8f4: Verifying Checksum
Step #4: 4beb7a10c8f4: Download complete
Step #4: 1cbdd3829a23: Download complete
Step #4: c3f8f264f82b: Verifying Checksum
Step #4: c3f8f264f82b: Download complete
Step #4: 7f7781280c06: Verifying Checksum
Step #4: 7f7781280c06: Download complete
Step #4: 83087fdbd323: Verifying Checksum
Step #4: 83087fdbd323: Download complete
Step #4: 5e20af423505: Verifying Checksum
Step #4: 5e20af423505: Download complete
Step #4: 7e2d2d2efe99: Verifying Checksum
Step #4: 7e2d2d2efe99: Download complete
Step #4: bae98e0cfe62: Verifying Checksum
Step #4: bae98e0cfe62: Download complete
Step #4: 7c94181fc29a: Verifying Checksum
Step #4: 7c94181fc29a: Download complete
Step #4: 4018e9ce42a6: Download complete
Step #4: c3f8f264f82b: Pull complete
Step #4: 846994f6541d: Verifying Checksum
Step #4: 846994f6541d: Download complete
Step #4: bf9219ec845b: Verifying Checksum
Step #4: bf9219ec845b: Download complete
Step #4: 71174894d930: Verifying Checksum
Step #4: 71174894d930: Download complete
Step #4: 4beb7a10c8f4: Pull complete
Step #4: e04ddd5d972b: Verifying Checksum
Step #4: e04ddd5d972b: Download complete
Step #4: bfb7b1a6728d: Verifying Checksum
Step #4: bfb7b1a6728d: Download complete
Step #4: 0ca13ee436c2: Pull complete
Step #4: 2e1d8e23a9a8: Verifying Checksum
Step #4: 2e1d8e23a9a8: Download complete
Step #4: 153eacb0a891: Download complete
Step #4: f93820478c87: Verifying Checksum
Step #4: f93820478c87: Download complete
Step #4: 4d7aa988bb31: Verifying Checksum
Step #4: 4d7aa988bb31: Download complete
Step #4: 038020a237ce: Download complete
Step #4: d11b53fc85fe: Verifying Checksum
Step #4: d11b53fc85fe: Download complete
Step #4: 416ea49f7c22: Verifying Checksum
Step #4: 416ea49f7c22: Download complete
Step #4: 9cdc40c52e67: Verifying Checksum
Step #4: 9cdc40c52e67: Download complete
Step #4: bee113eb3842: Verifying Checksum
Step #4: bee113eb3842: Download complete
Step #4: 93286fa4d809: Verifying Checksum
Step #4: 93286fa4d809: Download complete
Step #4: 5bdd6bc53e7b: Verifying Checksum
Step #4: 5bdd6bc53e7b: Download complete
Step #4: 88a7cbc5ce33: Download complete
Step #4: d84cd2be715d: Verifying Checksum
Step #4: d84cd2be715d: Download complete
Step #4: d171e73dd44a: Verifying Checksum
Step #4: d171e73dd44a: Download complete
Step #4: 9972794eff61: Verifying Checksum
Step #4: 9972794eff61: Download complete
Step #4: 78cb03ed3b31: Verifying Checksum
Step #4: 78cb03ed3b31: Download complete
Step #4: d11b53fc85fe: Pull complete
Step #4: 1cbdd3829a23: Pull complete
Step #4: 7f7781280c06: Pull complete
Step #4: 846994f6541d: Pull complete
Step #4: 83087fdbd323: Pull complete
Step #4: 5e20af423505: Pull complete
Step #4: 7e2d2d2efe99: Pull complete
Step #4: bae98e0cfe62: Pull complete
Step #4: 7c94181fc29a: Pull complete
Step #4: 4018e9ce42a6: Pull complete
Step #4: bf9219ec845b: Pull complete
Step #4: 71174894d930: Pull complete
Step #4: e04ddd5d972b: Pull complete
Step #4: bfb7b1a6728d: Pull complete
Step #4: 2e1d8e23a9a8: Pull complete
Step #4: 153eacb0a891: Pull complete
Step #4: 4d7aa988bb31: Pull complete
Step #4: f93820478c87: Pull complete
Step #4: 038020a237ce: Pull complete
Step #4: 416ea49f7c22: Pull complete
Step #4: 9cdc40c52e67: Pull complete
Step #4: bee113eb3842: Pull complete
Step #4: 93286fa4d809: Pull complete
Step #4: 88a7cbc5ce33: Pull complete
Step #4: 5bdd6bc53e7b: Pull complete
Step #4: d84cd2be715d: Pull complete
Step #4: d171e73dd44a: Pull complete
Step #4: 9972794eff61: Pull complete
Step #4: 78cb03ed3b31: Pull complete
Step #4: Digest: sha256:32d484571e408fabf27a1363cb36d7980f70e62e05f4be6437ba8aa7f87faeff
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest
Step #4: ---> e72e2378f951
Step #4: Step 2/5 : RUN git clone https://github.com/hyperium/http
Step #4: ---> Running in c19bf2cff801
Step #4: [91mCloning into 'http'...
Step #4: [0mRemoving intermediate container c19bf2cff801
Step #4: ---> 4dca8f04d2e5
Step #4: Step 3/5 : RUN git clone https://github.com/hyperium/h2
Step #4: ---> Running in 904ac5161e99
Step #4: [91mCloning into 'h2'...
Step #4: [0mRemoving intermediate container 904ac5161e99
Step #4: ---> 49d21633d7c2
Step #4: Step 4/5 : WORKDIR $SRC
Step #4: ---> Running in 9d49eb812398
Step #4: Removing intermediate container 9d49eb812398
Step #4: ---> f33011866e62
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> de7188521fb3
Step #4: Successfully built de7188521fb3
Step #4: Successfully tagged gcr.io/oss-fuzz/hyperium:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/hyperium
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileVdhcnO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ rust == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/h2/.git
Step #5 - "srcmap": + GIT_DIR=/src/h2
Step #5 - "srcmap": + cd /src/h2
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/hyperium/h2
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=d7c56f48cdf21ad45c671ebe0523f04a48c45453
Step #5 - "srcmap": + jq_inplace /tmp/fileVdhcnO '."/src/h2" = { type: "git", url: "https://github.com/hyperium/h2", rev: "d7c56f48cdf21ad45c671ebe0523f04a48c45453" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileaWIOBd
Step #5 - "srcmap": + cat /tmp/fileVdhcnO
Step #5 - "srcmap": + jq '."/src/h2" = { type: "git", url: "https://github.com/hyperium/h2", rev: "d7c56f48cdf21ad45c671ebe0523f04a48c45453" }'
Step #5 - "srcmap": + mv /tmp/fileaWIOBd /tmp/fileVdhcnO
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/http/.git
Step #5 - "srcmap": + GIT_DIR=/src/http
Step #5 - "srcmap": + cd /src/http
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/hyperium/http
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=68845bd24d843670cd45e6decc60d01ac7266f40
Step #5 - "srcmap": + jq_inplace /tmp/fileVdhcnO '."/src/http" = { type: "git", url: "https://github.com/hyperium/http", rev: "68845bd24d843670cd45e6decc60d01ac7266f40" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file5YvwkH
Step #5 - "srcmap": + cat /tmp/fileVdhcnO
Step #5 - "srcmap": + jq '."/src/http" = { type: "git", url: "https://github.com/hyperium/http", rev: "68845bd24d843670cd45e6decc60d01ac7266f40" }'
Step #5 - "srcmap": + mv /tmp/file5YvwkH /tmp/fileVdhcnO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileVdhcnO
Step #5 - "srcmap": + rm /tmp/fileVdhcnO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/h2": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/hyperium/h2",
Step #5 - "srcmap": "rev": "d7c56f48cdf21ad45c671ebe0523f04a48c45453"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/http": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/hyperium/http",
Step #5 - "srcmap": "rev": "68845bd24d843670cd45e6decc60d01ac7266f40"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 53%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 97%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 838 B/1552 B 54%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1058 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 2670 B/58.2 kB 5%]
100% [Working]
Fetched 624 kB in 1s (597 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m27.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m22.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m104.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m103.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m119.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m90.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m151.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m131.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m94.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m114.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m39.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m124.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m166.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m141.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m87.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m135.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m34.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m142.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m129.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m30.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m154.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m60.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=92e1e4def31a587d2821198f738c2ffdc6d5189fcac81457ce421d239af708ba
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-avrmqsjh/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:04.517 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.019 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.019 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.020 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.020 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.021 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.021 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.022 INFO analysis - extract_tests_from_directories: /src/h2/examples/client.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.022 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.023 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.023 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.023 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.024 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.024 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.024 INFO analysis - extract_tests_from_directories: /src/h2/examples/server.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.025 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.025 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.025 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.026 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.026 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/mock.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.026 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.027 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.027 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.027 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.027 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.028 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.028 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.028 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.028 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/server.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.029 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.029 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.029 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.030 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.030 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/frames.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.030 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.030 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/stream_states.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.031 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.031 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.031 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.031 INFO analysis - extract_tests_from_directories: /src/http/src/uri/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.032 INFO analysis - extract_tests_from_directories: /src/http/tests/header_map_fuzz.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.032 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.032 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/client_request.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.032 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.033 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.033 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.033 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.034 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.034 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.034 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.034 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/flow_control.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.035 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.035 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.035 INFO analysis - extract_tests_from_directories: /src/h2/examples/akamai.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.035 INFO analysis - extract_tests_from_directories: /src/http/tests/header_map.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.036 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.036 INFO analysis - extract_tests_from_directories: /src/h2/src/hpack/test/fixture.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.036 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/push_promise.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.036 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.037 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/raw.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.037 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.037 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/lib.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.037 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.038 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.038 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.038 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.038 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.039 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/trailers.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.039 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.039 INFO analysis - extract_tests_from_directories: /src/http/tests/status_code.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.039 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.039 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.040 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.040 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.040 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/prelude.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.040 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.041 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.041 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.041 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.041 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/future_ext.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.042 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.042 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.042 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.042 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.043 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.043 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.043 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.043 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.043 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.044 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.044 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.044 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.044 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.045 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.045 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.045 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.046 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/prioritization.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.046 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/ping_pong.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.046 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.046 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.046 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.047 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.047 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.047 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.047 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.048 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.048 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/client_ext.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.048 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.049 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/hammer.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.049 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.049 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.049 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.050 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.050 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.050 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.050 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.051 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-fuzz/src/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.051 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.051 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.051 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/trace.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.051 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.052 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.052 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.052 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.053 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/util.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.053 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.053 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.053 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.053 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/codec_write.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.054 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.054 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.054 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.054 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-tests/tests/codec_read.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.055 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.055 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.055 INFO analysis - extract_tests_from_directories: /src/h2/tests/h2-support/src/assert.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.055 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.056 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.056 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.056 INFO analysis - extract_tests_from_directories: /src/h2/src/hpack/test/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.056 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.057 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.057 INFO analysis - extract_tests_from_directories: /src/h2/src/hpack/test/fuzz.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.057 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.057 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.058 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_hpack.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_e2e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_client.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_http.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.112 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/benches/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/benches/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/examples/akamai.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/examples/client.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/examples/server.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/fuzz/fuzz_targets/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/fuzz/fuzz_targets/fuzz_client.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/fuzz/fuzz_targets/fuzz_e2e.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/fuzz/fuzz_targets/fuzz_hpack.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/client.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/error.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/ext.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/fuzz_bridge.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/lib.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/server.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/share.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/codec/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/codec/error.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/codec/framed_read.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/codec/framed_write.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/codec/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/data.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/go_away.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/head.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/headers.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/ping.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/priority.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/reason.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/reset.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/settings.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/stream_id.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/util.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/frame/window_update.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/decoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/encoder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/header.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/table.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/huffman/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/huffman/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/huffman/table.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/test/fixture.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/test/fuzz.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/hpack/test/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/connection.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/error.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/go_away.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/peer.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/ping_pong.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/settings.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/buffer.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/counts.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/flow_control.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/prioritize.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/recv.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/send.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/state.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/store.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/stream.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/src/proto/streams/streams.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-fuzz/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-fuzz/src/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/assert.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/client_ext.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/frames.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/future_ext.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/lib.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/mock.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/prelude.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/raw.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/trace.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-support/src/util.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/client_request.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/codec_read.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/codec_write.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/flow_control.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/hammer.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/ping_pong.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/prioritization.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/push_promise.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/server.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/stream_states.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/tests/h2-tests/tests/trailers.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/util/genfixture/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/util/genfixture/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/util/genfixture/src/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/util/genhuff/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/util/genhuff/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h2/util/genhuff/src/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/header_name.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/header_name2.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/header_value.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/method.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/uri.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/header_map/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/header_map/basic.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/header_map/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/benches/src/header_map/vec_map.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/fuzz/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/fuzz/src/fuzz_http.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/byte_str.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/convert.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/error.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/extensions.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/lib.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/method.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/request.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/response.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/status.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/version.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/header/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/header/map.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/header/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/header/name.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/header/value.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/uri/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/uri/authority.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/uri/builder.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/uri/mod.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/uri/path.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/uri/port.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/uri/scheme.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/src/uri/tests.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/tests/header_map.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/tests/header_map_fuzz.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/tests/status_code.rs
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/util/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http/util/src/main.rs
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,689,191 bytes received 2,612 bytes 3,383,606.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,680,026 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/http
Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build -O
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Updating[0m crates.io index
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Locking[0m 16 packages to latest compatible versions
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloading[0m crates ...
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m jobserver v0.1.32
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m itoa v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m derive_arbitrary v1.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m arbitrary v1.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m bytes v1.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m shlex v1.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m unicode-ident v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m proc-macro2 v1.0.93
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m quote v1.0.38
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m fnv v1.0.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m cc v1.2.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m libfuzzer-sys v0.4.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m syn v2.0.96
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m libc v0.2.169
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m proc-macro2 v1.0.93
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m libc v0.2.169
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m unicode-ident v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m shlex v1.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m fnv v1.0.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m bytes v1.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m itoa v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m http v1.2.0 (/src/http)
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m quote v1.0.38
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m syn v2.0.96
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m jobserver v0.1.32
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m cc v1.2.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m libfuzzer-sys v0.4.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m derive_arbitrary v1.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m arbitrary v1.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m http-fuzz v0.0.0 (/src/http/fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Finished[0m `release` profile [optimized + debuginfo] target(s) in 8.88s
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzz/target/x86_64-unknown-linux-gnu/release/fuzz_http /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/h2
Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build -O
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Updating[0m crates.io index
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Locking[0m 89 packages to latest compatible versions
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m hermit-abi v0.1.19 [1m[33m(latest: v0.4.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m nu-ansi-term v0.46.0 [1m[33m(latest: v0.50.1)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m tracing-log v0.1.4 [1m[33m(latest: v0.2.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m tracing-tree v0.2.5 [1m[33m(latest: v0.4.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m wasi v0.11.0+wasi-snapshot-preview1 [1m[33m(latest: v0.14.0+wasi-0.2.3)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows-sys v0.52.0 [1m[33m(latest: v0.59.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows-targets v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_aarch64_gnullvm v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_aarch64_msvc v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_i686_gnu v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_i686_gnullvm v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_i686_msvc v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_x86_64_gnu v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_x86_64_gnullvm v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_x86_64_msvc v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloading[0m crates ...
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m equivalent v1.0.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m cfg-if v1.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m atty v0.2.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m async-stream-impl v0.3.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m atomic-waker v1.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m futures v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tracing v0.1.41
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m smallvec v1.13.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tokio-test v0.4.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m lock_api v0.4.12
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m pin-project-lite v0.2.16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m thread_local v1.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tokio-macros v2.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m lazy_static v1.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tracing-tree v0.2.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tracing-attributes v0.1.28
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m parking_lot v0.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tracing-core v0.1.33
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m socket2 v0.5.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m mio v1.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tracing-subscriber v0.3.19
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m hashbrown v0.15.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tokio-util v0.7.13
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m futures-util v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m indexmap v2.7.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m memchr v2.7.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m http v1.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m sharded-slab v0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m parking_lot_core v0.9.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m futures-channel v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m overload v0.1.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m once_cell v1.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m nu-ansi-term v0.46.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tracing-log v0.1.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tokio-stream v0.1.17
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m futures-task v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m futures-sink v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m futures-core v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m slab v0.4.9
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m signal-hook-registry v1.4.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m scopeguard v1.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m log v0.4.25
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m pin-utils v0.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m async-stream v0.3.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m futures-io v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m autocfg v1.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m tokio v1.43.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m libc v0.2.169
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m proc-macro2 v1.0.93
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m unicode-ident v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m autocfg v1.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m cfg-if v1.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m pin-project-lite v0.2.16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m parking_lot_core v0.9.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m futures-core v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m smallvec v1.13.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m once_cell v1.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m scopeguard v1.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m bytes v1.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m futures-sink v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m lazy_static v1.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m shlex v1.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m fnv v1.0.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m itoa v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m futures-task v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m futures-io v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m memchr v2.7.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m overload v0.1.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m log v0.4.25
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m pin-utils v0.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m hashbrown v0.15.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m equivalent v1.0.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m atomic-waker v1.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m sharded-slab v0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m nu-ansi-term v0.46.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m futures-channel v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tracing-core v0.1.33
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m thread_local v1.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m lock_api v0.4.12
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m slab v0.4.9
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m http v1.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tracing-log v0.1.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m indexmap v2.7.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m quote v1.0.38
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m futures-util v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tracing-subscriber v0.3.19
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m signal-hook-registry v1.4.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m mio v1.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m socket2 v0.5.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m atty v0.2.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m syn v2.0.96
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m jobserver v0.1.32
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m parking_lot v0.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m cc v1.2.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tracing-tree v0.2.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m libfuzzer-sys v0.4.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m futures v0.3.31
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tokio-macros v2.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tracing-attributes v0.1.28
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m async-stream-impl v0.3.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m derive_arbitrary v1.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m async-stream v0.3.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tokio v1.43.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m arbitrary v1.4.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tracing v0.1.41
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tokio-stream v0.1.17
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tokio-util v0.7.13
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m tokio-test v0.4.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m h2 v0.4.7 (/src/h2)
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m h2-support v0.1.0 (/src/h2/tests/h2-support)
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m h2-oss-fuzz v0.0.0 (/src/h2/fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Finished[0m `release` profile [optimized + debuginfo] target(s) in 45.85s
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzz/target/x86_64-unknown-linux-gnu/release/fuzz_client /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzz/target/x86_64-unknown-linux-gnu/release/fuzz_e2e /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzz/target/x86_64-unknown-linux-gnu/release/fuzz_hpack /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_name in fuzz_e2e fuzz_client
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]'
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_name in fuzz_e2e fuzz_client
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]'
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0
Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/frontends/rust/rust_function_analyser /src
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Updating[0m crates.io index
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Locking[0m 29 packages to latest compatible versions
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows-targets v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_aarch64_gnullvm v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_aarch64_msvc v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_i686_gnu v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_i686_gnullvm v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_i686_msvc v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_x86_64_gnu v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_x86_64_gnullvm v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[36m Adding[0m windows_x86_64_msvc v0.52.6 [1m[33m(latest: v0.53.0)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloading[0m crates ...
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m same-file v1.0.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m serde_derive v1.0.217
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m walkdir v2.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m ryu v1.0.18
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m unsafe-libyaml v0.2.11
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m serde_yaml v0.9.34+deprecated
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m serde_json v1.0.135
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Downloaded[0m serde v1.0.217
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m unicode-ident v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m proc-macro2 v1.0.93
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m serde v1.0.217
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m hashbrown v0.15.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m serde_json v1.0.135
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m equivalent v1.0.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m itoa v1.0.14
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m ryu v1.0.18
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m unsafe-libyaml v0.2.11
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m memchr v2.7.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m same-file v1.0.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m walkdir v2.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m indexmap v2.7.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m quote v1.0.38
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m syn v2.0.96
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m serde_derive v1.0.217
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m serde_yaml v0.9.34+deprecated
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Compiling[0m rust_function_analyser v0.1.0 (/fuzz-introspector/frontends/rust/rust_function_analyser)
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Finished[0m `dev` profile [unoptimized + debuginfo] target(s) in 8.73s
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[32m Running[0m `target/debug/rust_function_analyser /src`
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.275 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.278 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.278 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz-http.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz-http.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz-client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.301 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz-client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.302 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz-hpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.303 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz-hpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.303 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.302 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz-e2e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.303 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz-e2e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:23.303 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.210 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.232 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.241 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.260 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.351 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.373 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.382 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:26.403 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.237 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.237 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.237 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.252 INFO fuzzer_profile - accummulate_profile: fuzz_http: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.254 INFO fuzzer_profile - accummulate_profile: fuzz_client: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.256 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.258 INFO fuzzer_profile - accummulate_profile: fuzz_e2e: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.288 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.288 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.291 INFO fuzzer_profile - accummulate_profile: fuzz_http: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.293 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.293 INFO fuzzer_profile - accummulate_profile: fuzz_client: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_http.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.293 INFO fuzzer_profile - accummulate_profile: fuzz_client: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.295 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.296 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.297 INFO fuzzer_profile - accummulate_profile: fuzz_client: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.297 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.297 INFO fuzzer_profile - accummulate_profile: fuzz_e2e: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.297 INFO fuzzer_profile - accummulate_profile: fuzz_e2e: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.298 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.298 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_client.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_client.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.300 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.300 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_hpack.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_hpack.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.300 INFO fuzzer_profile - accummulate_profile: fuzz_e2e: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.300 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_e2e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.301 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_e2e.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_e2e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.341 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.341 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.341 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.342 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.351 INFO fuzzer_profile - accummulate_profile: fuzz_http: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.365 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.365 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.365 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.365 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.375 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 313| 50| // This can only be the case at this point in two scenarios:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 313| 79| // This can only be the case at this point in two scenarios:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1502| | // But per the RFC, must send a RST_STREAM(NO_ERROR) in such cases. https://www.rfc-editor.org/rfc/rfc7540#section-8.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.751 INFO fuzzer_profile - accummulate_profile: fuzz_client: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.752 INFO fuzzer_profile - accummulate_profile: fuzz_client: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.753 INFO fuzzer_profile - accummulate_profile: fuzz_client: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.753 INFO fuzzer_profile - accummulate_profile: fuzz_client: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.762 INFO fuzzer_profile - accummulate_profile: fuzz_client: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:27.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 263| | // the following cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1502| | // But per the RFC, must send a RST_STREAM(NO_ERROR) in such cases. https://www.rfc-editor.org/rfc/rfc7540#section-8.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.044 INFO fuzzer_profile - accummulate_profile: fuzz_e2e: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.045 INFO fuzzer_profile - accummulate_profile: fuzz_e2e: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.045 INFO fuzzer_profile - accummulate_profile: fuzz_e2e: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.045 INFO fuzzer_profile - accummulate_profile: fuzz_e2e: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.055 INFO fuzzer_profile - accummulate_profile: fuzz_e2e: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.974 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.974 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.975 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.975 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:28.980 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.032 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: http::header::value::is_valid:585:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: http::header::value::is_valid:586:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: http::header::value::is_valid:587:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:255:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:264:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:265:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:266:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:267:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:268:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:269:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:276:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:278:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:279:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.052 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:280:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.054 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append::http::header::name::HeaderName:1409:1407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.054 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append::http::header::name::HeaderName:1410:1408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.054 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append::http::header::name::HeaderName:1411:1409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append::http::header::name::HeaderName:1412:1410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append::http::header::name::HeaderName:1413:1411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append::http::header::name::HeaderName:1414:1412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1417:1415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1418:1416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1419:1417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1420:1418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1421:1419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1422:1420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1424:1422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1426:1424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1433:1431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1434:1432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1435:1433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1436:1434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1437:1435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1441:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.055 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1442:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1446:1444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1448:1446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_append2::http::header::name::HeaderName:1451:1449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3608:3606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3609:3607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3610:3608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3611:3609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3616:3614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3618:3616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3619:3617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3620:3618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3621:3619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3625:3623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3626:3624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3627:3625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3631:3629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::hash_elem_using::http::header::name::HeaderName:3632:3630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.056 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1694:1692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1695:1693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1696:1694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1697:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1698:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1699:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1700:1698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1702:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1703:1701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1704:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1705:1703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1706:1704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1707:1705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1708:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1710:1708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1713:1711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1714:1712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1715:1713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1717:1715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1719:1717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1720:1718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1721:1719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1722:1720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1723:1721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1724:1722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.057 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1725:1723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1726:1724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1727:1725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1729:1727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1731:1729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_reserve_one:1732:1730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1627:1625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1628:1626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1629:1627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1630:1628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1631:1629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1632:1630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1633:1631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1634:1632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1635:1633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1636:1634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1637:1635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1638:1636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1639:1637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1640:1638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1641:1639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1642:1640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1643:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1644:1642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap::try_insert_entry:1645:1643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::new:3493:3491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::new:3494:3492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::new:3495:3493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.058 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::new:3496:3494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::new:3497:3495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::new:3498:3496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::new:3499:3497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::none:3502:3500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::none:3503:3501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::none:3504:3502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::none:3505:3503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::none:3506:3504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::none:3507:3505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::is_none:3515:3513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::is_none:3516:3514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::is_none:3517:3515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::is_some:3510:3508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::is_some:3511:3509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::is_some:3512:3510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::resolve:3520:3518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::resolve:3521:3519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::resolve:3522:3520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::resolve:3524:3522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.059 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Pos::resolve:3526:3524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::desired_pos:3598:3596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::desired_pos:3599:3597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::desired_pos:3600:3598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::usable_capacity:3582:3580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::usable_capacity:3583:3581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::usable_capacity:3584:3582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::name::HeaderName as http::header::map::into_header_name::Sealed::try_append::http::header::value::HeaderValue:3680:3678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::name::HeaderName as http::header::map::into_header_name::Sealed::try_append::http::header::value::HeaderValue:3681:3679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::name::HeaderName as http::header::map::into_header_name::Sealed::try_append::http::header::value::HeaderValue:3682:3680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap as core::default::Default::default:2168:2166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap as core::default::Default::default:2169:2167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::HeaderMap as core::default::Default::default:2170:2168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Danger::is_yellow:3539:3537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Danger::is_yellow:3540:3538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.060 INFO project_profile - __init__: Line numbers are different in the same function: http::header::map::Danger::is_yellow:3541:3539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: http::header::value::HeaderValue as core::convert::TryFrom&[u8]::try_from:543:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: http::header::value::HeaderValue as core::convert::TryFrom&[u8]::try_from:544:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: http::header::value::HeaderValue as core::convert::TryFrom&[u8]::try_from:545:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:281:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:282:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:284:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:285:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:286:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:287:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:288:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:289:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:290:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.061 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:293:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.062 INFO project_profile - __init__: Line numbers are different in the same function: rust_fuzzer_test_input:294:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.096 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.096 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux -- fuzzfuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.107 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.128 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.129 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux -- fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.129 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.150 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux -- fuzz_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.151 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.410 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux -- fuzz_e2e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.411 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.411 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.722 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.766 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.766 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.766 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:29.766 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:31.057 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:31.058 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.553 INFO html_report - create_all_function_table: Assembled a total of 4165 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.553 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.577 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.578 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.578 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 69 -- : 69
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.578 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:33.578 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.140 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.351 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzfuzz_http_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.351 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.396 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.396 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.469 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.469 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.472 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.472 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.472 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.472 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.472 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.476 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_hpack_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.477 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.511 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.511 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.583 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.583 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.585 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.589 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.590 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 904 -- : 904
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.590 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.590 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.977 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_client_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:34.978 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (714 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.045 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.046 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.137 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.137 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.307 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.311 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.312 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 937 -- : 937
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.312 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.721 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_e2e_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.721 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (748 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.838 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.838 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.960 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.961 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.990 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.990 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:35.990 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:37.929 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:37.933 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:37.933 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:37.933 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:39.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:39.582 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:39.629 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:39.633 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:39.633 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:41.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:41.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:41.629 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:41.632 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:41.632 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:43.349 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:43.350 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:43.406 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:43.411 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:43.412 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:45.415 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:45.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:45.473 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:45.479 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:45.479 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.555 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.615 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.619 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:47.620 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:49.394 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:49.396 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:49.454 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:49.458 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:49.458 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['Prioritize::poll_complete', 'test_fixture', 'Uri::from_static', 'Table::index', 'Encoder::buffer', 'Streams::send_request'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:51.993 INFO html_report - create_all_function_table: Assembled a total of 4165 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.045 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.085 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.086 INFO engine_input - analysis_func: Generating input for fuzzfuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HeaderMap::try_with_capacity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Request::builder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StatusCode::from_bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.087 INFO engine_input - analysis_func: Generating input for fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.088 INFO engine_input - analysis_func: Generating input for fuzz_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Codec::framed_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HeaderMap::try_with_capacity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Ptr::remove
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Prioritize::schedule_send
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Streams::as_dyn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Actions::ensure_no_conn_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Settings::new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StreamRef::clone_to_opaque
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Settings::is_push_enabled
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Recv::new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.090 INFO engine_input - analysis_func: Generating input for fuzz_e2e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Peer::convert_send_message
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Data::load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Encoder::update_max_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Stream::notify_send
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Codec::framed_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FlowControl::unclaimed_capacity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StreamRef::clone_to_opaque
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HeaderMap::try_with_capacity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Settings::is_push_enabled
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.091 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.099 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:52.100 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.044 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.045 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.045 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.045 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.045 INFO annotated_cfg - analysis_func: Analysing: fuzzfuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.046 INFO annotated_cfg - analysis_func: Analysing: fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.046 INFO annotated_cfg - analysis_func: Analysing: fuzz_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.053 INFO annotated_cfg - analysis_func: Analysing: fuzz_e2e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux -- fuzzfuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux -- fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux -- fuzz_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hyperium/reports/20250117/linux -- fuzz_e2e
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.062 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.062 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.062 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.062 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:56.063 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:57.749 WARNING utils - copy_source_files: Language: rust not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:57.789 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:08:57.789 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_client.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_client_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_e2e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_e2e_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hpack.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hpack_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_http.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-client.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-e2e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-e2e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-hpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-hpack.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-http.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-http.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzfuzz_http_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 47,291,433 bytes received 789 bytes 31,528,148.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 48,953,371 speedup is 1.04
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/158 files][ 0.0 B/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/158 files][ 0.0 B/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_hpack_colormap.png [Content-Type=image/png]...
Step #8: / [0/158 files][ 0.0 B/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/158 files][ 0.0 B/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_hpack.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/158 files][ 0.0 B/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-client.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [0/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [0/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [1/158 files][223.4 KiB/ 46.7 MiB] 0% Done
/ [1/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [1/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-e2e.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/158 files][223.4 KiB/ 46.7 MiB] 0% Done
/ [2/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [2/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-http.data [Content-Type=application/octet-stream]...
Step #8: / [2/158 files][223.4 KiB/ 46.7 MiB] 0% Done
/ [3/158 files][223.4 KiB/ 46.7 MiB] 0% Done
/ [4/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_e2e.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/158 files][223.4 KiB/ 46.7 MiB] 0% Done
/ [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_client.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
/ [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_client_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-hpack.data [Content-Type=application/octet-stream]...
Step #8: / [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
/ [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-client.data [Content-Type=application/octet-stream]...
Step #8: / [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: / [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [5/158 files][223.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-hpack.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/158 files][227.4 KiB/ 46.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_http.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/158 files][ 1.8 MiB/ 46.7 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-http.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/158 files][ 5.1 MiB/ 46.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [5/158 files][ 5.9 MiB/ 46.7 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [5/158 files][ 6.1 MiB/ 46.7 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [5/158 files][ 6.6 MiB/ 46.7 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [5/158 files][ 7.2 MiB/ 46.7 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_e2e_colormap.png [Content-Type=image/png]...
Step #8: / [5/158 files][ 8.2 MiB/ 46.7 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzfuzz_http_colormap.png [Content-Type=image/png]...
Step #8: / [5/158 files][ 8.8 MiB/ 46.7 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [5/158 files][ 9.0 MiB/ 46.7 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-e2e.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [5/158 files][ 10.3 MiB/ 46.7 MiB] 22% Done
/ [5/158 files][ 10.6 MiB/ 46.7 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [5/158 files][ 10.9 MiB/ 46.7 MiB] 23% Done
/ [5/158 files][ 10.9 MiB/ 46.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/flow_control.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/hammer.rs [Content-Type=application/rls-services+xml]...
Step #8: / [5/158 files][ 10.9 MiB/ 46.7 MiB] 23% Done
/ [5/158 files][ 10.9 MiB/ 46.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [5/158 files][ 10.9 MiB/ 46.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/stream_states.rs [Content-Type=application/rls-services+xml]...
Step #8: / [5/158 files][ 10.9 MiB/ 46.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [5/158 files][ 10.9 MiB/ 46.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/ping_pong.rs [Content-Type=application/rls-services+xml]...
Step #8: / [5/158 files][ 10.9 MiB/ 46.7 MiB] 23% Done
/ [6/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [7/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/server.rs [Content-Type=application/rls-services+xml]...
Step #8: / [7/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/push_promise.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/trailers.rs [Content-Type=application/rls-services+xml]...
Step #8: / [7/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/prioritization.rs [Content-Type=application/rls-services+xml]...
Step #8: / [7/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [7/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/codec_read.rs [Content-Type=application/rls-services+xml]...
Step #8: / [7/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/client_request.rs [Content-Type=application/rls-services+xml]...
Step #8: / [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-tests/tests/codec_write.rs [Content-Type=application/rls-services+xml]...
Step #8: / [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-fuzz/src/main.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/prelude.rs [Content-Type=application/rls-services+xml]...
Step #8: / [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/frames.rs [Content-Type=application/rls-services+xml]...
Step #8: / [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/mock.rs [Content-Type=application/rls-services+xml]...
Step #8: / [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/future_ext.rs [Content-Type=application/rls-services+xml]...
Step #8: / [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/client_ext.rs [Content-Type=application/rls-services+xml]...
Step #8: / [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/util.rs [Content-Type=application/rls-services+xml]...
Step #8: / [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/trace.rs [Content-Type=application/rls-services+xml]...
Step #8: / [8/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [9/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/lib.rs [Content-Type=application/rls-services+xml]...
Step #8: / [9/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/assert.rs [Content-Type=application/rls-services+xml]...
Step #8: / [9/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/tests/h2-support/src/raw.rs [Content-Type=application/rls-services+xml]...
Step #8: / [9/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/share.rs [Content-Type=application/rls-services+xml]...
Step #8: / [9/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [10/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/server.rs [Content-Type=application/rls-services+xml]...
Step #8: / [10/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/error.rs [Content-Type=application/rls-services+xml]...
Step #8: / [10/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [11/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [12/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [13/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/lib.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/client.rs [Content-Type=application/rls-services+xml]...
Step #8: / [13/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [13/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/ext.rs [Content-Type=application/rls-services+xml]...
Step #8: / [13/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [14/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/fuzz_bridge.rs [Content-Type=application/rls-services+xml]...
Step #8: / [14/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/header.rs [Content-Type=application/rls-services+xml]...
Step #8: / [14/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
/ [15/158 files][ 22.1 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/encoder.rs [Content-Type=application/rls-services+xml]...
Step #8: / [15/158 files][ 22.2 MiB/ 46.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/decoder.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/test/fuzz.rs [Content-Type=application/rls-services+xml]...
Step #8: / [15/158 files][ 22.5 MiB/ 46.7 MiB] 48% Done
/ [15/158 files][ 22.7 MiB/ 46.7 MiB] 48% Done
/ [15/158 files][ 22.7 MiB/ 46.7 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/table.rs [Content-Type=application/rls-services+xml]...
Step #8: / [15/158 files][ 23.5 MiB/ 46.7 MiB] 50% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/test/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 25.3 MiB/ 46.7 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/test/fixture.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 25.8 MiB/ 46.7 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/huffman/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 26.1 MiB/ 46.7 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/hpack/huffman/table.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 27.2 MiB/ 46.7 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/ping_pong.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 27.9 MiB/ 46.7 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/go_away.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 29.0 MiB/ 46.7 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/error.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 30.1 MiB/ 46.7 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 30.8 MiB/ 46.7 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/settings.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 31.1 MiB/ 46.7 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/connection.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 32.4 MiB/ 46.7 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/peer.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 34.2 MiB/ 46.7 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/flow_control.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 35.1 MiB/ 46.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/counts.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/state.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 35.3 MiB/ 46.7 MiB] 75% Done
- [15/158 files][ 35.6 MiB/ 46.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/send.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 36.6 MiB/ 46.7 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/streams.rs [Content-Type=application/rls-services+xml]...
Step #8: - [15/158 files][ 37.6 MiB/ 46.7 MiB] 80% Done
- [16/158 files][ 37.9 MiB/ 46.7 MiB] 81% Done
- [17/158 files][ 38.2 MiB/ 46.7 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/go_away.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 40.9 MiB/ 46.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/store.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 40.9 MiB/ 46.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 40.9 MiB/ 46.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/buffer.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 40.9 MiB/ 46.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/window_update.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 40.9 MiB/ 46.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/stream_id.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 40.9 MiB/ 46.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/prioritize.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/priority.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 40.9 MiB/ 46.7 MiB] 87% Done
- [17/158 files][ 40.9 MiB/ 46.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/ping.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 40.9 MiB/ 46.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/reason.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 41.5 MiB/ 46.7 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/util.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 41.7 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/data.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/head.rs [Content-Type=application/rls-services+xml]...
Step #8: - [17/158 files][ 41.8 MiB/ 46.7 MiB] 89% Done
- [18/158 files][ 41.8 MiB/ 46.7 MiB] 89% Done
- [18/158 files][ 41.8 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/headers.rs [Content-Type=application/rls-services+xml]...
Step #8: - [18/158 files][ 41.8 MiB/ 46.7 MiB] 89% Done
- [19/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
- [20/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
- [21/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/codec/framed_write.rs [Content-Type=application/rls-services+xml]...
Step #8: - [21/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/codec/error.rs [Content-Type=application/rls-services+xml]...
Step #8: - [21/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/fuzz/fuzz_targets/fuzz_hpack.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/codec/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: - [21/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
- [21/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/fuzz/fuzz_targets/fuzz_client.rs [Content-Type=application/rls-services+xml]...
Step #8: - [21/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/codec/framed_read.rs [Content-Type=application/rls-services+xml]...
Step #8: - [21/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
- [22/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/settings.rs [Content-Type=application/rls-services+xml]...
Step #8: - [22/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/frame/reset.rs [Content-Type=application/rls-services+xml]...
Step #8: - [22/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/fuzz/fuzz_targets/fuzz_e2e.rs [Content-Type=application/rls-services+xml]...
Step #8: - [22/158 files][ 41.9 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/examples/akamai.rs [Content-Type=application/rls-services+xml]...
Step #8: - [22/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/tests/status_code.rs [Content-Type=application/rls-services+xml]...
Step #8: - [22/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/byte_str.rs [Content-Type=application/rls-services+xml]...
Step #8: - [22/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/tests/header_map.rs [Content-Type=application/rls-services+xml]...
Step #8: - [22/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/error.rs [Content-Type=application/rls-services+xml]...
Step #8: - [22/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [23/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/response.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/status.rs [Content-Type=application/rls-services+xml]...
Step #8: - [24/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [25/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [25/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [25/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/convert.rs [Content-Type=application/rls-services+xml]...
Step #8: - [25/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [26/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/examples/client.rs [Content-Type=application/rls-services+xml]...
Step #8: - [26/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/version.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/method.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/uri/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/lib.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/util/genhuff/src/main.rs [Content-Type=application/rls-services+xml]...
Step #8: - [26/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/benches/main.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/extensions.rs [Content-Type=application/rls-services+xml]...
Step #8: - [26/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/tests/header_map_fuzz.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/util/genfixture/src/main.rs [Content-Type=application/rls-services+xml]...
Step #8: - [27/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [27/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [27/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/header/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: - [27/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/uri/scheme.rs [Content-Type=application/rls-services+xml]...
Step #8: - [27/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [27/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [27/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [27/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [27/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [28/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/header/value.rs [Content-Type=application/rls-services+xml]...
Step #8: - [28/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: - [29/158 files][ 42.0 MiB/ 46.7 MiB] 89% Done
- [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
- [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/stream.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/benches/src/header_name.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/uri/builder.rs [Content-Type=application/rls-services+xml]...
Step #8: - [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/src/proto/streams/recv.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/uri/path.rs [Content-Type=application/rls-services+xml]...
Step #8: - [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
- [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
- [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
- [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/benches/src/method.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/header/name.rs [Content-Type=application/rls-services+xml]...
Step #8: - [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
- [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/uri/authority.rs [Content-Type=application/rls-services+xml]...
Step #8: - [29/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
- [30/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/uri/port.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.1 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/fuzz/src/fuzz_http.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/benches/src/header_value.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/uri/tests.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/header/map.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/benches/src/header_map/mod.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/util/src/main.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/benches/src/uri.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/benches/src/header_name2.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h2/examples/server.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/benches/src/header_map/vec_map.rs [Content-Type=application/rls-services+xml]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/src/request.rs [Content-Type=application/rls-services+xml]...
Step #8: - [30/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [31/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [32/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http/benches/src/header_map/basic.rs [Content-Type=application/rls-services+xml]...
Step #8: - [33/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [33/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [34/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [35/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [35/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [36/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [37/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [38/158 files][ 42.2 MiB/ 46.7 MiB] 90% Done
- [39/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [40/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [41/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [42/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [43/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [44/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [45/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [46/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [47/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [48/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [49/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [50/158 files][ 43.1 MiB/ 46.7 MiB] 92% Done
- [51/158 files][ 44.0 MiB/ 46.7 MiB] 94% Done
- [52/158 files][ 44.0 MiB/ 46.7 MiB] 94% Done
- [53/158 files][ 44.0 MiB/ 46.7 MiB] 94% Done
- [54/158 files][ 44.0 MiB/ 46.7 MiB] 94% Done
- [55/158 files][ 44.1 MiB/ 46.7 MiB] 94% Done
- [56/158 files][ 44.1 MiB/ 46.7 MiB] 94% Done
- [57/158 files][ 44.1 MiB/ 46.7 MiB] 94% Done
- [58/158 files][ 44.1 MiB/ 46.7 MiB] 94% Done
- [59/158 files][ 44.2 MiB/ 46.7 MiB] 94% Done
- [60/158 files][ 44.2 MiB/ 46.7 MiB] 94% Done
- [61/158 files][ 44.2 MiB/ 46.7 MiB] 94% Done
- [62/158 files][ 44.2 MiB/ 46.7 MiB] 94% Done
- [63/158 files][ 44.2 MiB/ 46.7 MiB] 94% Done
- [64/158 files][ 44.2 MiB/ 46.7 MiB] 94% Done
- [65/158 files][ 44.2 MiB/ 46.7 MiB] 94% Done
- [66/158 files][ 44.2 MiB/ 46.7 MiB] 94% Done
- [67/158 files][ 44.3 MiB/ 46.7 MiB] 94% Done
- [68/158 files][ 44.3 MiB/ 46.7 MiB] 94% Done
- [69/158 files][ 44.3 MiB/ 46.7 MiB] 94% Done
- [70/158 files][ 44.3 MiB/ 46.7 MiB] 94% Done
- [71/158 files][ 44.3 MiB/ 46.7 MiB] 94% Done
- [72/158 files][ 44.3 MiB/ 46.7 MiB] 94% Done
\
\ [73/158 files][ 44.3 MiB/ 46.7 MiB] 94% Done
\ [74/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [75/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [76/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [77/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [78/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [79/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [80/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [81/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [82/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [83/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [84/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [85/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [86/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [87/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [88/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [89/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [90/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [91/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [92/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [93/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [94/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [95/158 files][ 44.4 MiB/ 46.7 MiB] 95% Done
\ [96/158 files][ 44.5 MiB/ 46.7 MiB] 95% Done
\ [97/158 files][ 44.6 MiB/ 46.7 MiB] 95% Done
\ [98/158 files][ 44.6 MiB/ 46.7 MiB] 95% Done
\ [99/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [100/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [101/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [102/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [103/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [104/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [105/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [106/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [107/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [108/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [109/158 files][ 44.7 MiB/ 46.7 MiB] 95% Done
\ [110/158 files][ 44.8 MiB/ 46.7 MiB] 96% Done
\ [111/158 files][ 44.9 MiB/ 46.7 MiB] 96% Done
\ [112/158 files][ 44.9 MiB/ 46.7 MiB] 96% Done
\ [113/158 files][ 44.9 MiB/ 46.7 MiB] 96% Done
\ [114/158 files][ 44.9 MiB/ 46.7 MiB] 96% Done
\ [115/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [116/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [117/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [118/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [119/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [120/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [121/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [122/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [123/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [124/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [125/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [126/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [127/158 files][ 45.0 MiB/ 46.7 MiB] 96% Done
\ [128/158 files][ 45.1 MiB/ 46.7 MiB] 96% Done
\ [129/158 files][ 45.1 MiB/ 46.7 MiB] 96% Done
\ [130/158 files][ 45.3 MiB/ 46.7 MiB] 97% Done
\ [131/158 files][ 46.1 MiB/ 46.7 MiB] 98% Done
\ [132/158 files][ 46.5 MiB/ 46.7 MiB] 99% Done
\ [133/158 files][ 46.5 MiB/ 46.7 MiB] 99% Done
\ [134/158 files][ 46.5 MiB/ 46.7 MiB] 99% Done
\ [135/158 files][ 46.5 MiB/ 46.7 MiB] 99% Done
\ [136/158 files][ 46.5 MiB/ 46.7 MiB] 99% Done
\ [137/158 files][ 46.5 MiB/ 46.7 MiB] 99% Done
\ [138/158 files][ 46.6 MiB/ 46.7 MiB] 99% Done
\ [139/158 files][ 46.6 MiB/ 46.7 MiB] 99% Done
\ [140/158 files][ 46.6 MiB/ 46.7 MiB] 99% Done
\ [141/158 files][ 46.6 MiB/ 46.7 MiB] 99% Done
\ [142/158 files][ 46.6 MiB/ 46.7 MiB] 99% Done
\ [143/158 files][ 46.6 MiB/ 46.7 MiB] 99% Done
\ [144/158 files][ 46.6 MiB/ 46.7 MiB] 99% Done
\ [145/158 files][ 46.6 MiB/ 46.7 MiB] 99% Done
|
| [146/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [147/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [148/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [149/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [150/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [151/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [152/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [153/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [154/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [155/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [156/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [157/158 files][ 46.7 MiB/ 46.7 MiB] 99% Done
| [158/158 files][ 46.7 MiB/ 46.7 MiB] 100% Done
Step #8: Operation completed over 158 objects/46.7 MiB.
Finished Step #8
PUSH
DONE