starting build "4f2667a1-763e-400d-a58d-71f8a4b8e940" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.144kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1: latest: Pulling from oss-fuzz-base/base-builder-rust Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: a9c74f632174: Waiting Step #1: 59b333e0d31f: Pulling fs layer Step #1: f013ccbc22d3: Waiting Step #1: f9f618c603e5: Pulling fs layer Step #1: aa7628f757ea: Waiting Step #1: 49780d3797d7: Waiting Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: d2235c9c3e41: Pulling fs layer Step #1: f9f618c603e5: Waiting Step #1: 3ae4a153df7c: Pulling fs layer Step #1: bf5fa999ddb8: Waiting Step #1: 5363e097ce6b: Pulling fs layer Step #1: edf30144e380: Pulling fs layer Step #1: e37744601bbe: Pulling fs layer Step #1: 3b79056069ee: Waiting Step #1: b7f4aba96676: Waiting Step #1: 2af4c62c4868: Waiting Step #1: b183bf4b4905: Waiting Step #1: d2235c9c3e41: Waiting Step #1: 684bf5ceae20: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: e37744601bbe: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 5363e097ce6b: Waiting Step #1: edf30144e380: Waiting Step #1: 59b333e0d31f: Waiting Step #1: 058ec0f2cc9f: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: f013ccbc22d3: Download complete Step #1: 49780d3797d7: Verifying Checksum Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Verifying Checksum Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: b549f31133a9: Pull complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Verifying Checksum Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Download complete Step #1: 9f325110a2f2: Verifying Checksum Step #1: 9f325110a2f2: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Verifying Checksum Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: d2235c9c3e41: Download complete Step #1: 3ae4a153df7c: Verifying Checksum Step #1: 3ae4a153df7c: Download complete Step #1: edf30144e380: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: e37744601bbe: Verifying Checksum Step #1: e37744601bbe: Download complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: e37744601bbe: Pull complete Step #1: Digest: sha256:c9776e12558b37109284fbcb86db4f6dc38d77ad590b64d64675b9a0edeb4b9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1: ---> 4677e5560220 Step #1: Step 2/5 : RUN git clone --depth 1 https://github.com/Byron/gitoxide.git gitoxide Step #1: ---> Running in b00cc8242df8 Step #1: Cloning into 'gitoxide'... Step #1: Removing intermediate container b00cc8242df8 Step #1: ---> d6f93941170a Step #1: Step 3/5 : WORKDIR gitoxide Step #1: ---> Running in f130f294621c Step #1: Removing intermediate container f130f294621c Step #1: ---> 32983e5c05aa Step #1: Step 4/5 : RUN rustup component add rust-src Step #1: ---> Running in a87c94934794 Step #1: info: component 'rust-src' is up to date Step #1: Removing intermediate container a87c94934794 Step #1: ---> d010ec553c66 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 8ad941a380f2 Step #1: Successfully built 8ad941a380f2 Step #1: Successfully tagged gcr.io/oss-fuzz/gitoxide:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/gitoxide Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileSqlXjM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/gitoxide/.git Step #2 - "srcmap": + GIT_DIR=/src/gitoxide Step #2 - "srcmap": + cd /src/gitoxide Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/Byron/gitoxide.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=3c2174101ed35dcb9bdb4585b3245507b15efe59 Step #2 - "srcmap": + jq_inplace /tmp/fileSqlXjM '."/src/gitoxide" = { type: "git", url: "https://github.com/Byron/gitoxide.git", rev: "3c2174101ed35dcb9bdb4585b3245507b15efe59" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file9BD9Lb Step #2 - "srcmap": + cat /tmp/fileSqlXjM Step #2 - "srcmap": + jq '."/src/gitoxide" = { type: "git", url: "https://github.com/Byron/gitoxide.git", rev: "3c2174101ed35dcb9bdb4585b3245507b15efe59" }' Step #2 - "srcmap": + mv /tmp/file9BD9Lb /tmp/fileSqlXjM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileSqlXjM Step #2 - "srcmap": + rm /tmp/fileSqlXjM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/gitoxide": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/Byron/gitoxide.git", Step #2 - "srcmap": "rev": "3c2174101ed35dcb9bdb4585b3245507b15efe59" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + set -eox pipefail Step #3 - "compile-libfuzzer-coverage-x86_64": + export CARGO_BUILD_TARGET_DIR=/work/shared_cache Step #3 - "compile-libfuzzer-coverage-x86_64": + CARGO_BUILD_TARGET_DIR=/work/shared_cache Step #3 - "compile-libfuzzer-coverage-x86_64": +++ readlink -f '{}' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ find . -type d -name fuzz -exec dirname '/src/gitoxide/{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CRATE_DIRS='/src/gitoxide/./gix-attributes Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-commitgraph Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-date Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-url Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-ref Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-pathspec Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-object Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-revision Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-config Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-refspec Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/./gix-config-value' Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-attributes' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-attributes Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-attributes Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anyhow v1.0.86 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinyvec_macros v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fastrand v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded faster-hex v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded kstring v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-bom v2.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror v1.0.61 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-ident v1.0.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinyvec v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-normalization v0.1.23 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v2.0.65 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.155 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bstr v1.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.202 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memchr v2.7.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror-impl v1.0.61 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallvec v1.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.83 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jobserver v0.1.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded home v0.5.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.83 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-ident v1.0.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.155 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror v1.0.61 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-automata v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tinyvec_macros v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-trace v0.1.9 (/src/gitoxide/gix-trace) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling faster-hex v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling home v0.5.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fastrand v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anyhow v1.0.86 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-bom v2.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallvec v1.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tinyvec v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling kstring v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v2.0.65 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jobserver v0.1.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-normalization v0.1.23 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bstr v1.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.0.98 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-utils v0.1.12 (/src/gitoxide/gix-utils) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror-impl v1.0.61 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-hash v0.14.2 (/src/gitoxide/gix-hash) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-path v0.10.7 (/src/gitoxide/gix-path) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-quote v0.4.12 (/src/gitoxide/gix-quote) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-features v0.38.1 (/src/gitoxide/gix-features) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-glob v0.16.2 (/src/gitoxide/gix-glob) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-attributes v0.22.2 (/src/gitoxide/gix-attributes) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-attributes-fuzz v0.0.0 (/src/gitoxide/gix-attributes/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 21.77s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_search Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_search Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-attributes Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-attributes Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-attributes-fuzz_search Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_search /workspace/out/libfuzzer-coverage-x86_64/gix-attributes-fuzz_search Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_search_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_search_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_search.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_search.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-commitgraph' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-commitgraph Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-commitgraph Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sha1_smol v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memmap2 v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling sha1_smol v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bstr v1.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memmap2 v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-chunk v0.4.8 (/src/gitoxide/gix-chunk) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-features v0.38.1 (/src/gitoxide/gix-features) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-commitgraph v0.24.2 (/src/gitoxide/gix-commitgraph) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-commitgraph-fuzz v0.0.0 (/src/gitoxide/gix-commitgraph/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 8.79s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_file Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_file Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-commitgraph Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-commitgraph Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-commitgraph-fuzz_file Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_file /workspace/out/libfuzzer-coverage-x86_64/gix-commitgraph-fuzz_file Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_file_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_file_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_file.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_file.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-date' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-date Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-date Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded time-macros v0.2.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded powerfmt v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded time-core v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-conv v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num_threads v0.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded time v0.3.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itoa v1.0.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded deranged v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-conv v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling powerfmt v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling time-core v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num_threads v0.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itoa v1.0.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling time-macros v0.2.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling deranged v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling time v0.3.36 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-date v0.8.6 (/src/gitoxide/gix-date) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-date-fuzz v0.0.0 (/src/gitoxide/gix-date/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 22.81s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=parse Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-date Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-date Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-date-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/parse /workspace/out/libfuzzer-coverage-x86_64/gix-date-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-url' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-url Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-url Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded form_urlencoded v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded url v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-bidi v0.3.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded idna v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-bidi v0.3.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-normalization v0.1.23 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-path v0.10.7 (/src/gitoxide/gix-path) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling form_urlencoded v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling idna v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling url v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-url v0.27.3 (/src/gitoxide/gix-url) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-url-fuzz v0.0.0 (/src/gitoxide/gix-url/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 12.17s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=parse Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-url Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-url Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-url-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/parse /workspace/out/libfuzzer-coverage-x86_64/gix-url-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-ref' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-ref Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-ref Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded autocfg v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lock_api v0.4.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded errno v0.3.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg-if v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot v0.12.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded same-file v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded walkdir v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tempfile v3.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot_core v0.9.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded prodash v28.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded winnow v0.6.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustix v0.38.34 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linux-raw-sys v0.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling same-file v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling autocfg v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot_core v0.9.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg-if v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling prodash v28.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallvec v1.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustix v0.38.34 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling linux-raw-sys v0.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling winnow v0.6.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bstr v1.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling walkdir v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-features v0.38.1 (/src/gitoxide/gix-features) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lock_api v0.4.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-fs v0.10.2 (/src/gitoxide/gix-fs) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-date v0.8.6 (/src/gitoxide/gix-date) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-validate v0.8.4 (/src/gitoxide/gix-validate) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-path v0.10.7 (/src/gitoxide/gix-path) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot v0.12.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-actor v0.31.1 (/src/gitoxide/gix-actor) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-object v0.42.1 (/src/gitoxide/gix-object) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tempfile v3.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-tempfile v13.1.1 (/src/gitoxide/gix-tempfile) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-lock v13.1.1 (/src/gitoxide/gix-lock) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-ref v0.43.0 (/src/gitoxide/gix-ref) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-ref-fuzz v0.0.0 (/src/gitoxide/gix-ref/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused imports: `PartialNameCow`, `PartialNameRef` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> fuzz_targets/fuzz_names.rs:6:70 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 6 | use gix_ref::{namespace::expand, FullName, FullNameRef, PartialName, PartialNameCow, PartialNameRef}; Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: variable does not need to be mutable Step #3 - "compile-libfuzzer-coverage-x86_64":  --> fuzz_targets/fuzz_log.rs:23:9 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 23 |  let mut iter = gix_ref::file::log::iter::reverse(read, &mut buf)?; Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ----^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  | Step #3 - "compile-libfuzzer-coverage-x86_64":  |  help: remove this `mut` Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_mut)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: variable does not need to be mutable Step #3 - "compile-libfuzzer-coverage-x86_64":  --> fuzz_targets/fuzz_log.rs:26:9 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 26 |  let mut iter = gix_ref::file::log::iter::forward(ctx.multi_line_forward); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ----^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  | Step #3 - "compile-libfuzzer-coverage-x86_64":  |  help: remove this `mut` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: variable does not need to be mutable Step #3 - "compile-libfuzzer-coverage-x86_64":  --> fuzz_targets/fuzz_names.rs:29:9 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 29 |  let mut full_name = full_name.prefix_namespace(&namespace); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ----^^^^^^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  | Step #3 - "compile-libfuzzer-coverage-x86_64":  |  help: remove this `mut` Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_mut)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `gix-ref-fuzz` (bin "fuzz_names") generated 2 warnings (run `cargo fix --bin "fuzz_names"` to apply 2 suggestions) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `gix-ref-fuzz` (bin "fuzz_log") generated 2 warnings (run `cargo fix --bin "fuzz_log"` to apply 2 suggestions) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 31.78s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_log Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_log Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-ref Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-ref Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-ref-fuzz_log Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_log /workspace/out/libfuzzer-coverage-x86_64/gix-ref-fuzz_log Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_log_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_log_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_log.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_log.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_names Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_names Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-ref Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-ref Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-ref-fuzz_names Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_names /workspace/out/libfuzzer-coverage-x86_64/gix-ref-fuzz_names Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_names_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_names_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_names.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_names.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_packed_buffer Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_packed_buffer Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-ref Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-ref Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-ref-fuzz_packed_buffer Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_packed_buffer /workspace/out/libfuzzer-coverage-x86_64/gix-ref-fuzz_packed_buffer Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_packed_buffer_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_packed_buffer_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_packed_buffer.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_packed_buffer.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-pathspec' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-pathspec Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-pathspec Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-config-value v0.14.6 (/src/gitoxide/gix-config-value) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-pathspec v0.7.4 (/src/gitoxide/gix-pathspec) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-pathspec-fuzz v0.0.0 (/src/gitoxide/gix-pathspec/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 11.64s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=parse Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-pathspec Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-pathspec Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-pathspec-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/parse /workspace/out/libfuzzer-coverage-x86_64/gix-pathspec-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ./fuzz/fuzz_targets/parse.dict /workspace/out/libfuzzer-coverage-x86_64/gix-pathspec-parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-object' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-object Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-object Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-date v0.8.6 (/src/gitoxide/gix-date) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-validate v0.8.4 (/src/gitoxide/gix-validate) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-features v0.38.1 (/src/gitoxide/gix-features) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-actor v0.31.1 (/src/gitoxide/gix-actor) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-object v0.42.1 (/src/gitoxide/gix-object) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-object-fuzz v0.0.0 (/src/gitoxide/gix-object/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 21.62s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_commit Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_commit Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-object Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-object Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_commit Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_commit /workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_commit Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_commit_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_commit_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + ./fuzz/fuzz_targets/fuzz_commit_corpus_builder.sh /src/gitoxide /workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_commit_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + ROOT=/src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": + OUTPUT_CORPUS=/workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_commit_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ++ readlink -f /src/gitoxide/gix-object/tests/fixtures/commit Step #3 - "compile-libfuzzer-coverage-x86_64": + FIXTURES_DIR=/src/gitoxide/gix-object/tests/fixtures/commit Step #3 - "compile-libfuzzer-coverage-x86_64": + echo /src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": + echo /src/gitoxide/gix-object/tests/fixtures/commit Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/gix-object/tests/fixtures/commit Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_commit_seed_corpus.zip /src/gitoxide/gix-object/tests/fixtures/commit/double-dash-date-offset.txt /src/gitoxide/gix-object/tests/fixtures/commit/invalid-timestamp.txt /src/gitoxide/gix-object/tests/fixtures/commit/merge.txt /src/gitoxide/gix-object/tests/fixtures/commit/mergetag.txt /src/gitoxide/gix-object/tests/fixtures/commit/message-with-footer.txt /src/gitoxide/gix-object/tests/fixtures/commit/pre-epoch.txt /src/gitoxide/gix-object/tests/fixtures/commit/signed-singleline.txt /src/gitoxide/gix-object/tests/fixtures/commit/signed-whitespace.txt /src/gitoxide/gix-object/tests/fixtures/commit/signed-with-encoding.txt /src/gitoxide/gix-object/tests/fixtures/commit/signed.txt /src/gitoxide/gix-object/tests/fixtures/commit/two-multiline-headers.txt /src/gitoxide/gix-object/tests/fixtures/commit/unsigned.txt /src/gitoxide/gix-object/tests/fixtures/commit/whitespace.txt /src/gitoxide/gix-object/tests/fixtures/commit/with-encoding.txt Step #3 - "compile-libfuzzer-coverage-x86_64": adding: double-dash-date-offset.txt (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-timestamp.txt (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: merge.txt (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: mergetag.txt (deflated 65%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-with-footer.txt (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pre-epoch.txt (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed-singleline.txt (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed-whitespace.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed-with-encoding.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: two-multiline-headers.txt (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: unsigned.txt (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: whitespace.txt (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: with-encoding.txt (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_commit.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_commit.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_tag Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_tag Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-object Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-object Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tag Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_tag /workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tag Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_tag_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_tag_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + ./fuzz/fuzz_targets/fuzz_tag_corpus_builder.sh /src/gitoxide /workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tag_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + ROOT=/src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": + OUTPUT_CORPUS=/workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tag_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ++ readlink -f /src/gitoxide/gix-object/tests/fixtures/tag Step #3 - "compile-libfuzzer-coverage-x86_64": + FIXTURES_DIR=/src/gitoxide/gix-object/tests/fixtures/tag Step #3 - "compile-libfuzzer-coverage-x86_64": + echo /src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": + echo /src/gitoxide/gix-object/tests/fixtures/tag Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/gix-object/tests/fixtures/tag Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tag_seed_corpus.zip /src/gitoxide/gix-object/tests/fixtures/tag/empty.txt /src/gitoxide/gix-object/tests/fixtures/tag/no-tagger.txt /src/gitoxide/gix-object/tests/fixtures/tag/signed.txt /src/gitoxide/gix-object/tests/fixtures/tag/whitespace.txt /src/gitoxide/gix-object/tests/fixtures/tag/with-newlines.txt Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty.txt (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: no-tagger.txt (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: whitespace.txt (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: with-newlines.txt (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_tag.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_tag.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_tree Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_tree Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-object Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-object Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tree Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_tree /workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tree Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_tree_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_tree_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + ./fuzz/fuzz_targets/fuzz_tree_corpus_builder.sh /src/gitoxide /workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tree_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + ROOT=/src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": + OUTPUT_CORPUS=/workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tree_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ++ readlink -f /src/gitoxide/gix-object/tests/fixtures/tree Step #3 - "compile-libfuzzer-coverage-x86_64": + FIXTURES_DIR=/src/gitoxide/gix-object/tests/fixtures/tree Step #3 - "compile-libfuzzer-coverage-x86_64": + echo /src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": + echo /src/gitoxide/gix-object/tests/fixtures/tree Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/gix-object/tests/fixtures/tree Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/gix-object-fuzz_tree_seed_corpus.zip /src/gitoxide/gix-object/tests/fixtures/tree/definitely-special.tree /src/gitoxide/gix-object/tests/fixtures/tree/everything.tree /src/gitoxide/gix-object/tests/fixtures/tree/maybe-special.tree /src/gitoxide/gix-object/tests/fixtures/tree/special-1.tree /src/gitoxide/gix-object/tests/fixtures/tree/special-2.tree /src/gitoxide/gix-object/tests/fixtures/tree/special-3.tree /src/gitoxide/gix-object/tests/fixtures/tree/special-4.tree /src/gitoxide/gix-object/tests/fixtures/tree/special-5.tree Step #3 - "compile-libfuzzer-coverage-x86_64": adding: definitely-special.tree (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: everything.tree (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: maybe-special.tree (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: special-1.tree (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: special-2.tree (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: special-3.tree (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: special-4.tree (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: special-5.tree (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_tree.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_tree.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-revision' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-revision Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-revision Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.14.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-commitgraph v0.24.2 (/src/gitoxide/gix-commitgraph) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-hashtable v0.5.2 (/src/gitoxide/gix-hashtable) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-revwalk v0.13.0 (/src/gitoxide/gix-revwalk) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-revision v0.27.0 (/src/gitoxide/gix-revision) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-revision-fuzz v0.0.0 (/src/gitoxide/gix-revision/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 11.25s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=parse Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-revision Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-revision Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-revision-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/parse /workspace/out/libfuzzer-coverage-x86_64/gix-revision-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-config' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-config Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-config Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-sec v0.10.6 (/src/gitoxide/gix-sec) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bstr v1.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling winnow v0.6.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-date v0.8.6 (/src/gitoxide/gix-date) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-path v0.10.7 (/src/gitoxide/gix-path) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-validate v0.8.4 (/src/gitoxide/gix-validate) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-config-value v0.14.6 (/src/gitoxide/gix-config-value) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-glob v0.16.2 (/src/gitoxide/gix-glob) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-actor v0.31.1 (/src/gitoxide/gix-actor) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-object v0.42.1 (/src/gitoxide/gix-object) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-ref v0.43.0 (/src/gitoxide/gix-ref) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-config v0.36.1 (/src/gitoxide/gix-config) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-config-fuzz v0.0.0 (/src/gitoxide/gix-config/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 40.51s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_file Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_file Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-config Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-config Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-config-fuzz_file Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_file /workspace/out/libfuzzer-coverage-x86_64/gix-config-fuzz_file Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_file_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_file_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + ./fuzz/fuzz_targets/fuzz_file_corpus_builder.sh /src/gitoxide /workspace/out/libfuzzer-coverage-x86_64/gix-config-fuzz_file_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ++ pwd Step #3 - "compile-libfuzzer-coverage-x86_64": + CWD=/src/gitoxide/gix-config Step #3 - "compile-libfuzzer-coverage-x86_64": + ROOT=/src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": + OUTPUT_CORPUS=/workspace/out/libfuzzer-coverage-x86_64/gix-config-fuzz_file_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": ++ readlink -f /src/gitoxide/gix-config/tests/fixtures Step #3 - "compile-libfuzzer-coverage-x86_64": + FIXTURES_DIR=/src/gitoxide/gix-config/tests/fixtures Step #3 - "compile-libfuzzer-coverage-x86_64": + echo /src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide Step #3 - "compile-libfuzzer-coverage-x86_64": + echo /src/gitoxide/gix-config/tests/fixtures Step #3 - "compile-libfuzzer-coverage-x86_64": /src/gitoxide/gix-config/tests/fixtures Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/gitoxide/gix-config/tests/fixtures -name '*.config' -exec zip -j /workspace/out/libfuzzer-coverage-x86_64/gix-config-fuzz_file_seed_corpus.zip '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": adding: stackoverflow-01.config (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: mem-amplification.config (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": ++ mktemp -d Step #3 - "compile-libfuzzer-coverage-x86_64": + REPO=/tmp/tmp.JEdCtzEw8j Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /tmp/tmp.JEdCtzEw8j Step #3 - "compile-libfuzzer-coverage-x86_64": + bash /src/gitoxide/gix-config/tests/fixtures/make_config_repo.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -name '.*' -exec zip /workspace/out/libfuzzer-coverage-x86_64/gix-config-fuzz_file_seed_corpus.zip '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": zip error: Nothing to do! (/workspace/out/libfuzzer-coverage-x86_64/gix-config-fuzz_file_seed_corpus.zip) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .git/ (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitconfig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .config/ (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/gix-config Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -r /tmp/tmp.JEdCtzEw8j Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_file.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_file.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ./fuzz/fuzz_targets/fuzz_file.dict /workspace/out/libfuzzer-coverage-x86_64/gix-config-fuzz_file.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=parse Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-config Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-config Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-config-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/parse /workspace/out/libfuzzer-coverage-x86_64/gix-config-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-refspec' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-refspec Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-refspec Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-revision v0.27.0 (/src/gitoxide/gix-revision) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-refspec v0.23.0 (/src/gitoxide/gix-refspec) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-refspec-fuzz v0.0.0 (/src/gitoxide/gix-refspec/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 8.97s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=parse Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-refspec Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-refspec Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-refspec-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/parse /workspace/out/libfuzzer-coverage-x86_64/gix-refspec-parse Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/parse.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #3 - "compile-libfuzzer-coverage-x86_64": + echo 'Building crate: /src/gitoxide/./gix-config-value' Step #3 - "compile-libfuzzer-coverage-x86_64": Building crate: /src/gitoxide/./gix-config-value Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/gitoxide/./gix-config-value Step #3 - "compile-libfuzzer-coverage-x86_64": + cargo +nightly-2023-12-28 fuzz build -O --debug-assertions Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-config-value v0.14.6 (/src/gitoxide/gix-config-value) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gix-config-value-fuzz v0.0.0 (/src/gitoxide/gix-config-value/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 6.06s Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/work/shared_cache/x86_64-unknown-linux-gnu/release Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename fuzz/fuzz_targets/fuzz_value Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_TARGET_NAME=fuzz_value Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/gitoxide/./gix-config-value Step #3 - "compile-libfuzzer-coverage-x86_64": + CRATE_NAME=gix-config-value Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT_FUZZER_NAME=/workspace/out/libfuzzer-coverage-x86_64/gix-config-value-fuzz_value Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /work/shared_cache/x86_64-unknown-linux-gnu/release/fuzz_value /workspace/out/libfuzzer-coverage-x86_64/gix-config-value-fuzz_value Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_CORPUS_BUILDER=./fuzz/fuzz_targets/fuzz_value_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_value_corpus_builder.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZ_DICT=./fuzz/fuzz_targets/fuzz_value.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f ./fuzz/fuzz_targets/fuzz_value.dict Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ./fuzz/fuzz_targets/fuzz_value.dict /workspace/out/libfuzzer-coverage-x86_64/gix-config-value-fuzz_value.dict Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: db8b651e5316: Waiting Step #4: 1f8617e9eb89: Waiting Step #4: c8254692eae2: Waiting Step #4: c674838c692e: Waiting Step #4: 04b600c3b42f: Waiting Step #4: 499fab4d4afd: Waiting Step #4: de7e767ef113: Waiting Step #4: f82b90fd3e29: Waiting Step #4: b4e152850fb5: Waiting Step #4: 4e6532c1e162: Download complete Step #4: 83b59bf73b15: Verifying Checksum Step #4: 83b59bf73b15: Download complete Step #4: f8c04c40c688: Verifying Checksum Step #4: f8c04c40c688: Download complete Step #4: c674838c692e: Verifying Checksum Step #4: c674838c692e: Download complete Step #4: f82b90fd3e29: Download complete Step #4: 1f8617e9eb89: Verifying Checksum Step #4: 1f8617e9eb89: Download complete Step #4: 83b59bf73b15: Pull complete Step #4: c8254692eae2: Verifying Checksum Step #4: c8254692eae2: Download complete Step #4: f8c04c40c688: Pull complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: 4e6532c1e162: Pull complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 535476894854: Verifying Checksum Step #4: 535476894854: Download complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: b4e152850fb5: Verifying Checksum Step #4: b4e152850fb5: Download complete Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running gix-date-parse Step #5: Running gix-pathspec-parse Step #5: Running gix-url-parse Step #5: Running gix-object-fuzz_tree Step #5: Running gix-config-parse Step #5: Running gix-attributes-fuzz_search Step #5: Running gix-config-fuzz_file Step #5: Running gix-config-value-fuzz_value Step #5: Running gix-refspec-parse Step #5: Running gix-object-fuzz_tag Step #5: Running gix-commitgraph-fuzz_file Step #5: [2024-05-22 06:23:38,907 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:38,917 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:23:39,064 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:39,074 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:23:40,573 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:40,583 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:23:41,171 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:41,181 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:23:42,553 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:42,563 INFO] Finished finding shared libraries for targets. Step #5: Running gix-ref-fuzz_packed_buffer Step #5: Running gix-object-fuzz_commit Step #5: Running gix-ref-fuzz_names Step #5: Running gix-revision-parse Step #5: Running gix-ref-fuzz_log Step #5: [2024-05-22 06:23:47,623 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:47,633 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:23:51,128 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:51,138 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:23:51,764 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:51,774 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:23:52,554 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:52,564 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:23:54,945 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:54,955 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:23:59,019 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:23:59,029 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:24:01,221 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:24:01,231 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:24:08,534 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:24:08,543 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:24:17,130 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:24:17,140 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:26:35,880 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:26:35,890 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:39:20,697 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:39:20,707 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:39:21,211 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:39:21,315 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:39:22,949 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:22,949 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 06:39:23,000 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:23,000 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:23,024 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:23,024 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:25,603 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:25,603 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:25,603 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:25,603 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-05-22 06:39:25,817 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:25,817 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-date-parse/linux/file_view_index.html". Step #5: [2024-05-22 06:39:25,836 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:25,837 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:25,842 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:25,842 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:26,411 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:26,411 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-date-parse/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:26,411 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:26,412 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-date-parse/linux/index.html". Step #5: [2024-05-22 06:39:26,700 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:26,700 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-pathspec-parse/linux/file_view_index.html". Step #5: [2024-05-22 06:39:26,722 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:26,722 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:26,729 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:26,729 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:27,487 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:27,487 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-pathspec-parse/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:27,487 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:27,487 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-pathspec-parse/linux/index.html". Step #5: [2024-05-22 06:39:27,727 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:27,727 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-url-parse/linux/file_view_index.html". Step #5: [2024-05-22 06:39:27,745 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:27,745 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:27,750 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:27,750 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:28,296 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:28,296 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-url-parse/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:28,296 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:28,297 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-url-parse/linux/index.html". Step #5: [2024-05-22 06:39:28,646 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:28,647 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-object-fuzz_tree/linux/file_view_index.html". Step #5: [2024-05-22 06:39:28,674 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:28,675 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:28,685 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:28,685 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:29,745 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:29,745 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-object-fuzz_tree/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:29,745 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:29,745 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-object-fuzz_tree/linux/index.html". Step #5: [2024-05-22 06:39:30,318 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:30,318 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-config-parse/linux/file_view_index.html". Step #5: [2024-05-22 06:39:30,358 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:30,359 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:30,377 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:30,378 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:32,307 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:32,307 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-config-parse/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:32,307 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:32,307 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-config-parse/linux/index.html". Step #5: [2024-05-22 06:39:32,601 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:32,601 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-attributes-fuzz_search/linux/file_view_index.html". Step #5: [2024-05-22 06:39:32,623 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:32,623 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:32,629 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:32,630 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:33,364 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:33,364 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-attributes-fuzz_search/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:33,364 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:33,364 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-attributes-fuzz_search/linux/index.html". Step #5: [2024-05-22 06:39:33,936 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:33,936 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-config-fuzz_file/linux/file_view_index.html". Step #5: [2024-05-22 06:39:33,979 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:33,980 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:33,999 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:33,999 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:35,978 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:35,978 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-config-fuzz_file/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:35,978 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:35,979 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-config-fuzz_file/linux/index.html". Step #5: [2024-05-22 06:39:36,196 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:36,196 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-config-value-fuzz_value/linux/file_view_index.html". Step #5: [2024-05-22 06:39:36,215 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:36,215 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:36,220 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:36,221 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:36,704 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:36,705 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-config-value-fuzz_value/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:36,705 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:36,705 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-config-value-fuzz_value/linux/index.html". Step #5: [2024-05-22 06:39:36,962 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:36,963 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-refspec-parse/linux/file_view_index.html". Step #5: [2024-05-22 06:39:36,986 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:36,986 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:36,994 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:36,994 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:37,785 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:37,785 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-refspec-parse/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:37,785 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:37,785 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-refspec-parse/linux/index.html". Step #5: [2024-05-22 06:39:38,154 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:38,154 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-object-fuzz_tag/linux/file_view_index.html". Step #5: [2024-05-22 06:39:38,182 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:38,183 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:38,194 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:38,194 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:39,262 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:39,262 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-object-fuzz_tag/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:39,262 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:39,262 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-object-fuzz_tag/linux/index.html". Step #5: [2024-05-22 06:39:39,419 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:39,419 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-commitgraph-fuzz_file/linux/file_view_index.html". Step #5: [2024-05-22 06:39:39,436 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:39,436 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:39,439 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:39,439 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:39,804 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:39,804 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-commitgraph-fuzz_file/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:39,804 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:39,804 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-commitgraph-fuzz_file/linux/index.html". Step #5: [2024-05-22 06:39:40,329 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:40,329 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-ref-fuzz_packed_buffer/linux/file_view_index.html". Step #5: [2024-05-22 06:39:40,368 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:40,368 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:40,386 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:40,386 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:42,143 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:42,143 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-ref-fuzz_packed_buffer/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:42,143 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:42,143 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-ref-fuzz_packed_buffer/linux/index.html". Step #5: [2024-05-22 06:39:42,507 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:42,507 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-object-fuzz_commit/linux/file_view_index.html". Step #5: [2024-05-22 06:39:42,535 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:42,535 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:42,546 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:42,546 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:43,607 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:43,607 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-object-fuzz_commit/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:43,607 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:43,607 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-object-fuzz_commit/linux/index.html". Step #5: [2024-05-22 06:39:44,131 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:44,131 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-ref-fuzz_names/linux/file_view_index.html". Step #5: [2024-05-22 06:39:44,169 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:44,169 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:44,186 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:44,186 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:45,932 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:45,932 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-ref-fuzz_names/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:45,932 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:45,932 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-ref-fuzz_names/linux/index.html". Step #5: [2024-05-22 06:39:46,343 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:46,343 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-revision-parse/linux/file_view_index.html". Step #5: [2024-05-22 06:39:46,374 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:46,375 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:46,387 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:46,387 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:47,683 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:47,683 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-revision-parse/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:47,683 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:47,683 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-revision-parse/linux/index.html". Step #5: [2024-05-22 06:39:48,197 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:39:48,197 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-ref-fuzz_log/linux/file_view_index.html". Step #5: [2024-05-22 06:39:48,235 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:39:48,235 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:48,253 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:39:48,253 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:50,026 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:39:50,027 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/gix-ref-fuzz_log/linux/directory_view_index.html". Step #5: [2024-05-22 06:39:50,027 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:39:50,027 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/gix-ref-fuzz_log/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/820 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/820 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/820 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/820 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/820 files][ 0.0 B/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/820 files][ 2.5 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/report.html [Content-Type=text/html]... Step #7: / [0/820 files][ 2.5 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/report.html [Content-Type=text/html]... Step #7: / [0/820 files][ 7.2 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/report.html [Content-Type=text/html]... Step #7: / [1/820 files][514.8 KiB/ 60.0 MiB] 0% Done / [1/820 files][514.8 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/report.html [Content-Type=text/html]... Step #7: / [1/820 files][514.8 KiB/ 60.0 MiB] 0% Done / [2/820 files][514.8 KiB/ 60.0 MiB] 0% Done / [3/820 files][514.8 KiB/ 60.0 MiB] 0% Done / [4/820 files][514.8 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/report.html [Content-Type=text/html]... Step #7: / [4/820 files][514.8 KiB/ 60.0 MiB] 0% Done / [4/820 files][514.8 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/vector.rs.html [Content-Type=text/html]... Step #7: / [4/820 files][514.8 KiB/ 60.0 MiB] 0% Done / [5/820 files][514.8 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/ext.rs.html [Content-Type=text/html]... Step #7: / [5/820 files][519.3 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/cow.rs.html [Content-Type=text/html]... Step #7: / [5/820 files][523.6 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/memchr.rs.html [Content-Type=text/html]... Step #7: / [5/820 files][550.2 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/report.html [Content-Type=text/html]... Step #7: / [5/820 files][554.5 KiB/ 60.0 MiB] 0% Done / [6/820 files][554.5 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/all/report.html [Content-Type=text/html]... Step #7: / [6/820 files][554.5 KiB/ 60.0 MiB] 0% Done / [7/820 files][554.5 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/all/rabinkarp.rs.html [Content-Type=text/html]... Step #7: / [7/820 files][554.5 KiB/ 60.0 MiB] 0% Done / [8/820 files][554.5 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/all/twoway.rs.html [Content-Type=text/html]... Step #7: / [8/820 files][554.5 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/all/mod.rs.html [Content-Type=text/html]... Step #7: / [8/820 files][560.9 KiB/ 60.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/all/shiftor.rs.html [Content-Type=text/html]... Step #7: / [8/820 files][703.4 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/all/memchr.rs.html [Content-Type=text/html]... Step #7: / [8/820 files][703.4 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/all/packedpair/report.html [Content-Type=text/html]... Step #7: / [8/820 files][703.4 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/all/packedpair/mod.rs.html [Content-Type=text/html]... Step #7: / [9/820 files][703.4 KiB/ 60.0 MiB] 1% Done / [9/820 files][703.4 KiB/ 60.0 MiB] 1% Done / [10/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/generic/report.html [Content-Type=text/html]... Step #7: / [10/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/generic/packedpair.rs.html [Content-Type=text/html]... Step #7: / [10/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/x86_64/memchr.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/generic/memchr.rs.html [Content-Type=text/html]... Step #7: / [10/820 files][772.8 KiB/ 60.0 MiB] 1% Done / [10/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/x86_64/report.html [Content-Type=text/html]... Step #7: / [10/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/x86_64/avx2/report.html [Content-Type=text/html]... Step #7: / [10/820 files][772.8 KiB/ 60.0 MiB] 1% Done / [11/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/x86_64/avx2/packedpair.rs.html [Content-Type=text/html]... Step #7: / [11/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/x86_64/avx2/memchr.rs.html [Content-Type=text/html]... Step #7: / [11/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/x86_64/sse2/report.html [Content-Type=text/html]... Step #7: / [11/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/x86_64/sse2/packedpair.rs.html [Content-Type=text/html]... Step #7: / [11/820 files][772.8 KiB/ 60.0 MiB] 1% Done / [12/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/arch/x86_64/sse2/memchr.rs.html [Content-Type=text/html]... Step #7: / [12/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/memmem/report.html [Content-Type=text/html]... Step #7: / [12/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/memmem/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.2/src/memmem/searcher.rs.html [Content-Type=text/html]... Step #7: / [12/820 files][772.8 KiB/ 60.0 MiB] 1% Done / [12/820 files][772.8 KiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/report.html [Content-Type=text/html]... Step #7: / [12/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done - - [13/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done - [14/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/src/report.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/src/lib.rs.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.61/report.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.61/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/report.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.61/src/display.rs.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/src/report.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.61/src/aserror.rs.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/src/lib.rs.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.1 MiB/ 60.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/report.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.4 MiB/ 60.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/kstring-2.0.0/src/report.html [Content-Type=text/html]... Step #7: - [15/820 files][ 1.6 MiB/ 60.0 MiB] 2% Done - [16/820 files][ 1.6 MiB/ 60.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/src/unsafe_wrapper.rs.html [Content-Type=text/html]... Step #7: - [16/820 files][ 2.0 MiB/ 60.0 MiB] 3% Done - [17/820 files][ 2.2 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.5.0/report.html [Content-Type=text/html]... Step #7: - [17/820 files][ 2.2 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.5.0/src/report.html [Content-Type=text/html]... Step #7: - [17/820 files][ 2.2 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.5.0/src/public.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.5.0/src/internal.rs.html [Content-Type=text/html]... Step #7: - [17/820 files][ 2.2 MiB/ 60.0 MiB] 3% Done - [17/820 files][ 2.2 MiB/ 60.0 MiB] 3% Done - [18/820 files][ 2.2 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.5.0/src/traits.rs.html [Content-Type=text/html]... Step #7: - [18/820 files][ 2.2 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.5.0/src/parser.rs.html [Content-Type=text/html]... Step #7: - [18/820 files][ 2.2 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/ext.rs.html [Content-Type=text/html]... Step #7: - [18/820 files][ 2.2 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.5.0/src/iter.rs.html [Content-Type=text/html]... Step #7: - [18/820 files][ 2.3 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/report.html [Content-Type=text/html]... Step #7: - [18/820 files][ 2.3 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [18/820 files][ 2.3 MiB/ 60.0 MiB] 3% Done - [18/820 files][ 2.3 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/mutex.rs.html [Content-Type=text/html]... Step #7: - [19/820 files][ 2.3 MiB/ 60.0 MiB] 3% Done - [19/820 files][ 2.3 MiB/ 60.0 MiB] 3% Done - [20/820 files][ 2.3 MiB/ 60.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/elision.rs.html [Content-Type=text/html]... Step #7: - [20/820 files][ 2.5 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/raw_fair_mutex.rs.html [Content-Type=text/html]... Step #7: - [20/820 files][ 2.5 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/util.rs.html [Content-Type=text/html]... Step #7: - [20/820 files][ 2.5 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/rwlock.rs.html [Content-Type=text/html]... Step #7: - [20/820 files][ 2.5 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/raw_mutex.rs.html [Content-Type=text/html]... Step #7: - [20/820 files][ 2.5 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/once.rs.html [Content-Type=text/html]... Step #7: - [20/820 files][ 2.5 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/raw_rwlock.rs.html [Content-Type=text/html]... Step #7: - [20/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/condvar.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/fair_mutex.rs.html [Content-Type=text/html]... Step #7: - [20/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num_threads-0.1.7/report.html [Content-Type=text/html]... Step #7: - [20/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done - [21/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.2/src/remutex.rs.html [Content-Type=text/html]... Step #7: - [21/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done - [21/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num_threads-0.1.7/src/report.html [Content-Type=text/html]... Step #7: - [21/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/report.html [Content-Type=text/html]... Step #7: - [21/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num_threads-0.1.7/src/lib.rs.html [Content-Type=text/html]... Step #7: - [21/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num_threads-0.1.7/src/linux.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/deprecated.rs.html [Content-Type=text/html]... Step #7: - [21/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done - [21/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done - [22/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/data_source.rs.html [Content-Type=text/html]... Step #7: - [22/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done - [22/820 files][ 2.7 MiB/ 60.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/url-2.5.0/src/slicing.rs.html [Content-Type=text/html]... Step #7: - [22/820 files][ 3.1 MiB/ 60.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/utf16.rs.html [Content-Type=text/html]... Step #7: - [22/820 files][ 3.2 MiB/ 60.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/prepare.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/url-2.5.0/src/host.rs.html [Content-Type=text/html]... Step #7: - [22/820 files][ 3.2 MiB/ 60.0 MiB] 5% Done - [22/820 files][ 3.2 MiB/ 60.0 MiB] 5% Done - [23/820 files][ 3.2 MiB/ 60.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/explicit.rs.html [Content-Type=text/html]... Step #7: - [23/820 files][ 3.2 MiB/ 60.0 MiB] 5% Done - [24/820 files][ 3.2 MiB/ 60.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/char_data/report.html [Content-Type=text/html]... Step #7: - [24/820 files][ 3.5 MiB/ 60.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/char_data/mod.rs.html [Content-Type=text/html]... Step #7: - [24/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/char_data/tables.rs.html [Content-Type=text/html]... Step #7: - [24/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.12/report.html [Content-Type=text/html]... Step #7: - [24/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.12/src/mutex.rs.html [Content-Type=text/html]... Step #7: - [24/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [25/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [26/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [27/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/level.rs.html [Content-Type=text/html]... Step #7: - [27/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.1.0/src/report.html [Content-Type=text/html]... Step #7: - [27/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [27/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [28/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.1.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bidi-0.3.15/src/implicit.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.12/src/report.html [Content-Type=text/html]... Step #7: - [28/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [28/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [28/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [29/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/url-2.5.0/src/path_segments.rs.html [Content-Type=text/html]... Step #7: - [29/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [30/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.1.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.1.0/src/global_rng.rs.html [Content-Type=text/html]... Step #7: - [30/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [30/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [31/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/kstring-2.0.0/src/stack.rs.html [Content-Type=text/html]... Step #7: - [31/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/file/imp/report.html [Content-Type=text/html]... Step #7: - [31/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/kstring-2.0.0/report.html [Content-Type=text/html]... Step #7: - [31/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [32/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [33/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/src/report.html [Content-Type=text/html]... Step #7: - [34/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done - [34/820 files][ 3.9 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/kstring-2.0.0/src/string.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/kstring-2.0.0/src/string_ref.rs.html [Content-Type=text/html]... Step #7: - [34/820 files][ 4.0 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/src/util.rs.html [Content-Type=text/html]... Step #7: - [34/820 files][ 4.0 MiB/ 60.0 MiB] 6% Done - [34/820 files][ 4.0 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/src/convert.rs.html [Content-Type=text/html]... Step #7: - [34/820 files][ 4.0 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/report.html [Content-Type=text/html]... Step #7: - [34/820 files][ 4.0 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/lookups.rs.html [Content-Type=text/html]... Step #7: - [34/820 files][ 4.0 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/kstring-2.0.0/src/backend.rs.html [Content-Type=text/html]... Step #7: - [35/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done - [35/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done - [36/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/perfect_hash.rs.html [Content-Type=text/html]... Step #7: - [36/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/report.html [Content-Type=text/html]... Step #7: - [36/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha1_smol-1.0.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha1_smol-1.0.0/src/simd.rs.html [Content-Type=text/html]... Step #7: - [36/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha1_smol-1.0.0/report.html [Content-Type=text/html]... Step #7: - [36/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha1_smol-1.0.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [37/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/stream_safe.rs.html [Content-Type=text/html]... Step #7: - [37/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done - [37/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done - [37/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/quick_check.rs.html [Content-Type=text/html]... Step #7: - [37/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/recompose.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/decompose.rs.html [Content-Type=text/html]... Step #7: - [37/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done - [37/820 files][ 4.1 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/lib.rs.html [Content-Type=text/html]... Step #7: - [37/820 files][ 4.2 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/__test_api.rs.html [Content-Type=text/html]... Step #7: - [37/820 files][ 4.2 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/replace.rs.html [Content-Type=text/html]... Step #7: - [37/820 files][ 4.2 MiB/ 60.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/tables.rs.html [Content-Type=text/html]... Step #7: - [37/820 files][ 4.2 MiB/ 60.0 MiB] 7% Done - [38/820 files][ 4.2 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-normalization-0.1.23/src/normalize.rs.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.2 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/report.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.2 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/src/scopeguard.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/src/report.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.2 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/src/lib.rs.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.2 MiB/ 60.0 MiB] 7% Done - [38/820 files][ 4.2 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/src/map.rs.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/src/raw/alloc.rs.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/src/raw/bitmask.rs.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/src/raw/report.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/src/raw/mod.rs.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.5/src/raw/sse2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/form_urlencoded-1.2.1/report.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done - [38/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/form_urlencoded-1.2.1/src/report.html [Content-Type=text/html]... Step #7: - [38/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done - [38/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done - [39/820 files][ 4.4 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/report.html [Content-Type=text/html]... Step #7: - [40/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/form_urlencoded-1.2.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [40/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done - [40/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/buf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/smart_display.rs.html [Content-Type=text/html]... Step #7: - [40/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done - [40/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done - [40/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/smart_display_impls.rs.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/dir/report.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/error.rs.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/util.rs.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/spooled.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.13.2/report.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/file/report.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/file/mod.rs.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/file/imp/unix.rs.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/dir/imp/unix.rs.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.5 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/dir/imp/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.10.1/src/dir/mod.rs.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.6 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.13.2/src/lib.rs.html [Content-Type=text/html]... Step #7: - [41/820 files][ 4.6 MiB/ 60.0 MiB] 7% Done - [41/820 files][ 4.6 MiB/ 60.0 MiB] 7% Done - [42/820 files][ 4.6 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec_macros-0.1.1/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.13.2/src/report.html [Content-Type=text/html]... Step #7: - [42/820 files][ 4.6 MiB/ 60.0 MiB] 7% Done - [42/820 files][ 4.6 MiB/ 60.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec_macros-0.1.1/report.html [Content-Type=text/html]... Step #7: - [42/820 files][ 5.2 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/url-2.5.0/src/report.html [Content-Type=text/html]... Step #7: - [43/820 files][ 5.2 MiB/ 60.0 MiB] 8% Done - [43/820 files][ 5.2 MiB/ 60.0 MiB] 8% Done - [44/820 files][ 5.2 MiB/ 60.0 MiB] 8% Done - [45/820 files][ 5.2 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/url-2.5.0/src/quirks.rs.html [Content-Type=text/html]... Step #7: - [45/820 files][ 5.2 MiB/ 60.0 MiB] 8% Done - [46/820 files][ 5.2 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/url-2.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [46/820 files][ 5.2 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec_macros-0.1.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [46/820 files][ 5.3 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/url-2.5.0/report.html [Content-Type=text/html]... Step #7: - [46/820 files][ 5.3 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/url-2.5.0/src/origin.rs.html [Content-Type=text/html]... Step #7: - [46/820 files][ 5.3 MiB/ 60.0 MiB] 8% Done - [47/820 files][ 5.3 MiB/ 60.0 MiB] 8% Done - [48/820 files][ 5.3 MiB/ 60.0 MiB] 8% Done - [49/820 files][ 5.3 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/url-2.5.0/src/parser.rs.html [Content-Type=text/html]... Step #7: - [49/820 files][ 5.3 MiB/ 60.0 MiB] 8% Done - [50/820 files][ 5.3 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memmap2-0.9.4/report.html [Content-Type=text/html]... Step #7: - [50/820 files][ 5.3 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memmap2-0.9.4/src/report.html [Content-Type=text/html]... Step #7: - [50/820 files][ 5.4 MiB/ 60.0 MiB] 8% Done - [51/820 files][ 5.4 MiB/ 60.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memmap2-0.9.4/src/advice.rs.html [Content-Type=text/html]... Step #7: - [51/820 files][ 5.6 MiB/ 60.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memmap2-0.9.4/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memmap2-0.9.4/src/unix.rs.html [Content-Type=text/html]... Step #7: - [51/820 files][ 5.6 MiB/ 60.0 MiB] 9% Done - [51/820 files][ 5.6 MiB/ 60.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec-1.6.0/report.html [Content-Type=text/html]... Step #7: - [51/820 files][ 5.8 MiB/ 60.0 MiB] 9% Done - [52/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec-1.6.0/src/report.html [Content-Type=text/html]... Step #7: - [52/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec-1.6.0/src/tinyvec.rs.html [Content-Type=text/html]... Step #7: - [53/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done - [53/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done - [54/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec-1.6.0/src/arrayvec.rs.html [Content-Type=text/html]... Step #7: - [54/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done - [55/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec-1.6.0/src/array/report.html [Content-Type=text/html]... Step #7: - [55/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec-1.6.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [55/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done - [56/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done - [57/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.11/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tinyvec-1.6.0/src/array/generated_impl.rs.html [Content-Type=text/html]... Step #7: - [57/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done - [57/820 files][ 6.0 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.11/src/report.html [Content-Type=text/html]... Step #7: - [57/820 files][ 6.1 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.11/src/udiv128.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.11/src/lib.rs.html [Content-Type=text/html]... Step #7: - [57/820 files][ 6.1 MiB/ 60.0 MiB] 10% Done - [57/820 files][ 6.1 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/report.html [Content-Type=text/html]... Step #7: - [57/820 files][ 6.1 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/throughput.rs.html [Content-Type=text/html]... Step #7: - [57/820 files][ 6.1 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/traits.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/report.html [Content-Type=text/html]... Step #7: - [57/820 files][ 6.1 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/messages.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/progress/key.rs.html [Content-Type=text/html]... Step #7: - [57/820 files][ 6.1 MiB/ 60.0 MiB] 10% Done - [58/820 files][ 6.1 MiB/ 60.0 MiB] 10% Done \ \ [58/820 files][ 6.2 MiB/ 60.0 MiB] 10% Done \ [58/820 files][ 6.2 MiB/ 60.0 MiB] 10% Done \ [59/820 files][ 6.3 MiB/ 60.0 MiB] 10% Done \ [60/820 files][ 6.3 MiB/ 60.0 MiB] 10% Done \ [61/820 files][ 6.3 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/progress/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/progress/mod.rs.html [Content-Type=text/html]... Step #7: \ [61/820 files][ 6.3 MiB/ 60.0 MiB] 10% Done \ [61/820 files][ 6.3 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/unit/report.html [Content-Type=text/html]... Step #7: \ [61/820 files][ 6.3 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/progress/utils.rs.html [Content-Type=text/html]... Step #7: \ [61/820 files][ 6.3 MiB/ 60.0 MiB] 10% Done \ [62/820 files][ 6.3 MiB/ 60.0 MiB] 10% Done \ [63/820 files][ 6.3 MiB/ 60.0 MiB] 10% Done \ [64/820 files][ 6.4 MiB/ 60.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/unit/traits.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/unit/display.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/unit/range.rs.html [Content-Type=text/html]... Step #7: \ [64/820 files][ 7.0 MiB/ 60.0 MiB] 11% Done \ [64/820 files][ 7.1 MiB/ 60.0 MiB] 11% Done \ [64/820 files][ 7.1 MiB/ 60.0 MiB] 11% Done \ [65/820 files][ 7.1 MiB/ 60.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prodash-28.0.0/src/unit/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/report.html [Content-Type=text/html]... Step #7: \ [65/820 files][ 7.5 MiB/ 60.0 MiB] 12% Done \ [65/820 files][ 7.5 MiB/ 60.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/dense.rs.html [Content-Type=text/html]... Step #7: \ [65/820 files][ 7.6 MiB/ 60.0 MiB] 12% Done \ [66/820 files][ 7.6 MiB/ 60.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/automaton.rs.html [Content-Type=text/html]... Step #7: \ [66/820 files][ 8.0 MiB/ 60.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/accel.rs.html [Content-Type=text/html]... Step #7: \ [66/820 files][ 8.0 MiB/ 60.0 MiB] 13% Done \ [67/820 files][ 8.0 MiB/ 60.0 MiB] 13% Done \ [68/820 files][ 8.0 MiB/ 60.0 MiB] 13% Done \ [68/820 files][ 8.0 MiB/ 60.0 MiB] 13% Done \ [69/820 files][ 8.0 MiB/ 60.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/regex.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/sparse.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/report.html [Content-Type=text/html]... Step #7: \ [69/820 files][ 8.6 MiB/ 60.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/start.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/special.rs.html [Content-Type=text/html]... Step #7: \ [69/820 files][ 8.8 MiB/ 60.0 MiB] 14% Done \ [70/820 files][ 9.0 MiB/ 60.0 MiB] 14% Done \ [71/820 files][ 9.0 MiB/ 60.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/search.rs.html [Content-Type=text/html]... Step #7: \ [71/820 files][ 9.0 MiB/ 60.0 MiB] 14% Done \ [72/820 files][ 9.0 MiB/ 60.0 MiB] 14% Done \ [72/820 files][ 9.0 MiB/ 60.0 MiB] 14% Done \ [72/820 files][ 9.0 MiB/ 60.0 MiB] 14% Done \ [72/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done \ [73/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done \ [74/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done \ [75/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done \ [76/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done \ [77/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done \ [78/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done \ [79/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/utf8.rs.html [Content-Type=text/html]... Step #7: \ [79/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/report.html [Content-Type=text/html]... Step #7: \ [79/820 files][ 9.1 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/escape.rs.html [Content-Type=text/html]... Step #7: \ [80/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done \ [81/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done \ [82/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done \ [83/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done \ [83/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done \ [84/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/alphabet.rs.html [Content-Type=text/html]... Step #7: \ [85/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done \ [86/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done \ [86/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/iter.rs.html [Content-Type=text/html]... Step #7: \ [87/820 files][ 9.2 MiB/ 60.0 MiB] 15% Done \ [88/820 files][ 9.6 MiB/ 60.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/empty.rs.html [Content-Type=text/html]... Step #7: \ [89/820 files][ 9.7 MiB/ 60.0 MiB] 16% Done \ [89/820 files][ 9.9 MiB/ 60.0 MiB] 16% Done \ [90/820 files][ 9.9 MiB/ 60.0 MiB] 16% Done \ [91/820 files][ 10.2 MiB/ 60.0 MiB] 16% Done \ [92/820 files][ 10.4 MiB/ 60.0 MiB] 17% Done \ [92/820 files][ 10.7 MiB/ 60.0 MiB] 17% Done \ [93/820 files][ 11.0 MiB/ 60.0 MiB] 18% Done \ [94/820 files][ 11.0 MiB/ 60.0 MiB] 18% Done \ [95/820 files][ 11.0 MiB/ 60.0 MiB] 18% Done \ [96/820 files][ 11.0 MiB/ 60.0 MiB] 18% Done \ [97/820 files][ 11.0 MiB/ 60.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/start.rs.html [Content-Type=text/html]... Step #7: \ [97/820 files][ 11.2 MiB/ 60.0 MiB] 18% Done \ [98/820 files][ 11.2 MiB/ 60.0 MiB] 18% Done \ [99/820 files][ 11.2 MiB/ 60.0 MiB] 18% Done \ [100/820 files][ 11.2 MiB/ 60.0 MiB] 18% Done \ [101/820 files][ 11.2 MiB/ 60.0 MiB] 18% Done \ [102/820 files][ 11.2 MiB/ 60.0 MiB] 18% Done \ [103/820 files][ 11.5 MiB/ 60.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/look.rs.html [Content-Type=text/html]... Step #7: \ [103/820 files][ 11.7 MiB/ 60.0 MiB] 19% Done \ [104/820 files][ 11.7 MiB/ 60.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/lazy.rs.html [Content-Type=text/html]... Step #7: \ [105/820 files][ 11.7 MiB/ 60.0 MiB] 19% Done \ [105/820 files][ 11.7 MiB/ 60.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/wire.rs.html [Content-Type=text/html]... Step #7: \ [105/820 files][ 11.7 MiB/ 60.0 MiB] 19% Done \ [106/820 files][ 11.7 MiB/ 60.0 MiB] 19% Done \ [107/820 files][ 11.9 MiB/ 60.0 MiB] 19% Done \ [108/820 files][ 11.9 MiB/ 60.0 MiB] 19% Done \ [109/820 files][ 11.9 MiB/ 60.0 MiB] 19% Done \ [110/820 files][ 12.1 MiB/ 60.0 MiB] 20% Done \ [111/820 files][ 12.2 MiB/ 60.0 MiB] 20% Done \ [112/820 files][ 12.7 MiB/ 60.0 MiB] 21% Done \ [113/820 files][ 12.7 MiB/ 60.0 MiB] 21% Done \ [114/820 files][ 12.7 MiB/ 60.0 MiB] 21% Done \ [115/820 files][ 12.7 MiB/ 60.0 MiB] 21% Done \ [116/820 files][ 12.7 MiB/ 60.0 MiB] 21% Done \ [117/820 files][ 12.7 MiB/ 60.0 MiB] 21% Done \ [118/820 files][ 12.8 MiB/ 60.0 MiB] 21% Done \ [119/820 files][ 13.8 MiB/ 60.0 MiB] 23% Done \ [120/820 files][ 14.0 MiB/ 60.0 MiB] 23% Done \ [121/820 files][ 14.2 MiB/ 60.0 MiB] 23% Done \ [122/820 files][ 14.2 MiB/ 60.0 MiB] 23% Done \ [123/820 files][ 15.0 MiB/ 60.0 MiB] 24% Done \ [124/820 files][ 15.0 MiB/ 60.0 MiB] 24% Done \ [125/820 files][ 15.0 MiB/ 60.0 MiB] 24% Done \ [126/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/search.rs.html [Content-Type=text/html]... Step #7: \ [126/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/int.rs.html [Content-Type=text/html]... Step #7: \ [126/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/primitives.rs.html [Content-Type=text/html]... Step #7: \ [126/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/memmem.rs.html [Content-Type=text/html]... Step #7: \ [126/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done \ [127/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/memchr.rs.html [Content-Type=text/html]... Step #7: \ [128/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done \ [128/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done \ [129/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done \ [130/820 files][ 15.1 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/byteset.rs.html [Content-Type=text/html]... Step #7: \ [130/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [131/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/aho_corasick.rs.html [Content-Type=text/html]... Step #7: \ [131/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/mod.rs.html [Content-Type=text/html]... Step #7: \ [131/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/memchr.rs.html [Content-Type=text/html]... Step #7: \ [131/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [132/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [133/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [134/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [135/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [136/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [137/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [138/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [139/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [140/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [141/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [142/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [143/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/teddy.rs.html [Content-Type=text/html]... Step #7: \ [143/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [144/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done \ [145/820 files][ 15.2 MiB/ 60.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/error.rs.html [Content-Type=text/html]... Step #7: \ [145/820 files][ 15.6 MiB/ 60.0 MiB] 26% Done \ [146/820 files][ 16.3 MiB/ 60.0 MiB] 27% Done \ [147/820 files][ 16.6 MiB/ 60.0 MiB] 27% Done \ [148/820 files][ 16.6 MiB/ 60.0 MiB] 27% Done \ [149/820 files][ 16.6 MiB/ 60.0 MiB] 27% Done \ [150/820 files][ 16.8 MiB/ 60.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bom-2.0.3/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [150/820 files][ 19.9 MiB/ 60.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bom-2.0.3/src/report.html [Content-Type=text/html]... Step #7: \ [150/820 files][ 20.7 MiB/ 60.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-bom-2.0.3/report.html [Content-Type=text/html]... Step #7: \ [150/820 files][ 21.8 MiB/ 60.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/report.html [Content-Type=text/html]... Step #7: \ [151/820 files][ 21.8 MiB/ 60.0 MiB] 36% Done \ [151/820 files][ 22.0 MiB/ 60.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/report.html [Content-Type=text/html]... Step #7: \ [151/820 files][ 22.3 MiB/ 60.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/parser.rs.html [Content-Type=text/html]... Step #7: \ [151/820 files][ 22.6 MiB/ 60.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/combinator/sequence.rs.html [Content-Type=text/html]... Step #7: \ [152/820 files][ 23.0 MiB/ 60.0 MiB] 38% Done \ [152/820 files][ 23.0 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/report.html [Content-Type=text/html]... Step #7: \ [152/820 files][ 23.0 MiB/ 60.0 MiB] 38% Done \ [153/820 files][ 23.0 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/combinator/branch.rs.html [Content-Type=text/html]... Step #7: \ [153/820 files][ 23.0 MiB/ 60.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/combinator/report.html [Content-Type=text/html]... Step #7: \ [153/820 files][ 23.0 MiB/ 60.0 MiB] 38% Done \ [154/820 files][ 23.3 MiB/ 60.0 MiB] 38% Done \ [155/820 files][ 23.4 MiB/ 60.0 MiB] 39% Done \ [156/820 files][ 23.4 MiB/ 60.0 MiB] 39% Done \ [157/820 files][ 23.4 MiB/ 60.0 MiB] 39% Done \ [158/820 files][ 23.4 MiB/ 60.0 MiB] 39% Done \ [159/820 files][ 23.4 MiB/ 60.0 MiB] 39% Done \ [160/820 files][ 23.7 MiB/ 60.0 MiB] 39% Done \ [161/820 files][ 23.7 MiB/ 60.0 MiB] 39% Done \ [162/820 files][ 23.7 MiB/ 60.0 MiB] 39% Done \ [163/820 files][ 23.7 MiB/ 60.0 MiB] 39% Done \ [164/820 files][ 23.7 MiB/ 60.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/combinator/multi.rs.html [Content-Type=text/html]... Step #7: \ [164/820 files][ 23.7 MiB/ 60.0 MiB] 39% Done | | [165/820 files][ 24.1 MiB/ 60.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/combinator/parser.rs.html [Content-Type=text/html]... Step #7: | [165/820 files][ 24.2 MiB/ 60.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/combinator/core.rs.html [Content-Type=text/html]... Step #7: | [165/820 files][ 24.2 MiB/ 60.0 MiB] 40% Done | [166/820 files][ 24.2 MiB/ 60.0 MiB] 40% Done | [167/820 files][ 24.5 MiB/ 60.0 MiB] 40% Done | [168/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done | [169/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done | [170/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done | [171/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/stream/report.html [Content-Type=text/html]... Step #7: | [171/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/combinator/debug/mod.rs.html [Content-Type=text/html]... Step #7: | [171/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/token/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/combinator/debug/report.html [Content-Type=text/html]... Step #7: | [171/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done | [171/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/stream/mod.rs.html [Content-Type=text/html]... Step #7: | [172/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done | [173/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done | [173/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/percent-encoding-2.3.1/report.html [Content-Type=text/html]... Step #7: | [173/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done | [174/820 files][ 25.3 MiB/ 60.0 MiB] 42% Done | [175/820 files][ 25.6 MiB/ 60.0 MiB] 42% Done | [176/820 files][ 25.6 MiB/ 60.0 MiB] 42% Done | [177/820 files][ 25.6 MiB/ 60.0 MiB] 42% Done | [178/820 files][ 25.6 MiB/ 60.0 MiB] 42% Done | [179/820 files][ 25.6 MiB/ 60.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.6.8/src/token/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/percent-encoding-2.3.1/src/report.html [Content-Type=text/html]... Step #7: | [179/820 files][ 25.6 MiB/ 60.0 MiB] 42% Done | [180/820 files][ 25.6 MiB/ 60.0 MiB] 42% Done | [180/820 files][ 25.6 MiB/ 60.0 MiB] 42% Done | [181/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [182/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [183/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/percent-encoding-2.3.1/src/lib.rs.html [Content-Type=text/html]... Step #7: | [184/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [185/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [185/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/report.html [Content-Type=text/html]... Step #7: | [185/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [185/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/imp_std.rs.html [Content-Type=text/html]... Step #7: | [186/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [186/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [187/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/race.rs.html [Content-Type=text/html]... Step #7: | [188/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [188/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/report.html [Content-Type=text/html]... Step #7: | [188/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/time.rs.html [Content-Type=text/html]... Step #7: | [189/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [189/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [189/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [190/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [191/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [192/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [193/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/instant.rs.html [Content-Type=text/html]... Step #7: | [194/820 files][ 26.2 MiB/ 60.0 MiB] 43% Done | [194/820 files][ 26.5 MiB/ 60.0 MiB] 44% Done | [195/820 files][ 27.2 MiB/ 60.0 MiB] 45% Done | [196/820 files][ 27.7 MiB/ 60.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/primitive_date_time.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/utc_offset.rs.html [Content-Type=text/html]... Step #7: | [196/820 files][ 28.4 MiB/ 60.0 MiB] 47% Done | [196/820 files][ 28.4 MiB/ 60.0 MiB] 47% Done | [197/820 files][ 28.7 MiB/ 60.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/report.html [Content-Type=text/html]... Step #7: | [197/820 files][ 28.9 MiB/ 60.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/weekday.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/offset_date_time.rs.html [Content-Type=text/html]... Step #7: | [197/820 files][ 29.2 MiB/ 60.0 MiB] 48% Done | [198/820 files][ 29.4 MiB/ 60.0 MiB] 48% Done | [198/820 files][ 29.4 MiB/ 60.0 MiB] 48% Done | [199/820 files][ 29.4 MiB/ 60.0 MiB] 49% Done | [200/820 files][ 29.4 MiB/ 60.0 MiB] 49% Done | [201/820 files][ 29.6 MiB/ 60.0 MiB] 49% Done | [202/820 files][ 29.6 MiB/ 60.0 MiB] 49% Done | [203/820 files][ 29.6 MiB/ 60.0 MiB] 49% Done | [204/820 files][ 29.6 MiB/ 60.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/date.rs.html [Content-Type=text/html]... Step #7: | [204/820 files][ 29.7 MiB/ 60.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/util.rs.html [Content-Type=text/html]... Step #7: | [204/820 files][ 30.5 MiB/ 60.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/internal_macros.rs.html [Content-Type=text/html]... Step #7: | [205/820 files][ 30.8 MiB/ 60.0 MiB] 51% Done | [205/820 files][ 30.9 MiB/ 60.0 MiB] 51% Done | [205/820 files][ 30.9 MiB/ 60.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/month.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/formatting/formattable.rs.html [Content-Type=text/html]... Step #7: | [205/820 files][ 31.0 MiB/ 60.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/formatting/report.html [Content-Type=text/html]... Step #7: | [205/820 files][ 31.0 MiB/ 60.0 MiB] 51% Done | [205/820 files][ 31.0 MiB/ 60.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/duration.rs.html [Content-Type=text/html]... Step #7: | [205/820 files][ 31.7 MiB/ 60.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/formatting/mod.rs.html [Content-Type=text/html]... Step #7: | [205/820 files][ 32.2 MiB/ 60.0 MiB] 53% Done | [206/820 files][ 32.4 MiB/ 60.0 MiB] 53% Done | [207/820 files][ 32.4 MiB/ 60.0 MiB] 53% Done | [208/820 files][ 32.4 MiB/ 60.0 MiB] 53% Done | [209/820 files][ 32.4 MiB/ 60.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/formatting/iso8601.rs.html [Content-Type=text/html]... Step #7: | [209/820 files][ 32.6 MiB/ 60.0 MiB] 54% Done | [210/820 files][ 32.6 MiB/ 60.0 MiB] 54% Done | [211/820 files][ 32.6 MiB/ 60.0 MiB] 54% Done | [212/820 files][ 32.6 MiB/ 60.0 MiB] 54% Done | [213/820 files][ 32.6 MiB/ 60.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/sys/report.html [Content-Type=text/html]... Step #7: | [213/820 files][ 32.9 MiB/ 60.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/sys/local_offset_at/report.html [Content-Type=text/html]... Step #7: | [213/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done | [214/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/sys/local_offset_at/unix.rs.html [Content-Type=text/html]... Step #7: | [214/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/sys/local_offset_at/mod.rs.html [Content-Type=text/html]... Step #7: | [214/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/indeterminate_offset.rs.html [Content-Type=text/html]... Step #7: | [214/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done | [215/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done | [216/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/conversion_range.rs.html [Content-Type=text/html]... Step #7: | [217/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done | [218/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done | [219/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done | [220/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done | [221/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done | [221/820 files][ 33.1 MiB/ 60.0 MiB] 55% Done | [222/820 files][ 33.2 MiB/ 60.0 MiB] 55% Done | [223/820 files][ 33.2 MiB/ 60.0 MiB] 55% Done | [224/820 files][ 33.2 MiB/ 60.0 MiB] 55% Done | [225/820 files][ 33.2 MiB/ 60.0 MiB] 55% Done | [226/820 files][ 33.2 MiB/ 60.0 MiB] 55% Done | [227/820 files][ 33.3 MiB/ 60.0 MiB] 55% Done | [228/820 files][ 33.3 MiB/ 60.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/invalid_format_description.rs.html [Content-Type=text/html]... Step #7: | [229/820 files][ 33.3 MiB/ 60.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/component_range.rs.html [Content-Type=text/html]... Step #7: | [230/820 files][ 33.5 MiB/ 60.0 MiB] 55% Done | [231/820 files][ 33.5 MiB/ 60.0 MiB] 55% Done | [232/820 files][ 33.6 MiB/ 60.0 MiB] 55% Done | [232/820 files][ 33.6 MiB/ 60.0 MiB] 55% Done | [232/820 files][ 33.6 MiB/ 60.0 MiB] 55% Done | [233/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done | [234/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/invalid_variant.rs.html [Content-Type=text/html]... Step #7: | [234/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/mod.rs.html [Content-Type=text/html]... Step #7: | [235/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done | [236/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done | [236/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done | [237/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done | [238/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done | [239/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done | [240/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/try_from_parsed.rs.html [Content-Type=text/html]... Step #7: | [240/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/parse.rs.html [Content-Type=text/html]... Step #7: | [240/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done | [241/820 files][ 34.3 MiB/ 60.0 MiB] 57% Done | [242/820 files][ 35.9 MiB/ 60.0 MiB] 59% Done | [243/820 files][ 35.9 MiB/ 60.0 MiB] 59% Done | [244/820 files][ 36.0 MiB/ 60.0 MiB] 59% Done | [245/820 files][ 36.0 MiB/ 60.0 MiB] 59% Done | [246/820 files][ 36.0 MiB/ 60.0 MiB] 59% Done | [247/820 files][ 36.0 MiB/ 60.0 MiB] 59% Done | [248/820 files][ 36.0 MiB/ 60.0 MiB] 59% Done | [249/820 files][ 36.0 MiB/ 60.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/well_known/rfc2822.rs.html [Content-Type=text/html]... Step #7: | [249/820 files][ 36.0 MiB/ 60.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/report.html [Content-Type=text/html]... Step #7: | [249/820 files][ 36.0 MiB/ 60.0 MiB] 60% Done | [250/820 files][ 36.0 MiB/ 60.0 MiB] 60% Done | [251/820 files][ 36.0 MiB/ 60.0 MiB] 60% Done | [252/820 files][ 36.0 MiB/ 60.0 MiB] 60% Done | [253/820 files][ 36.0 MiB/ 60.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/different_variant.rs.html [Content-Type=text/html]... Step #7: | [253/820 files][ 36.0 MiB/ 60.0 MiB] 60% Done | [254/820 files][ 36.8 MiB/ 60.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/format.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/error/parse_from_description.rs.html [Content-Type=text/html]... Step #7: | [254/820 files][ 37.2 MiB/ 60.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/ext/instant.rs.html [Content-Type=text/html]... Step #7: | [255/820 files][ 37.2 MiB/ 60.0 MiB] 62% Done | [255/820 files][ 37.5 MiB/ 60.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/ext/digit_count.rs.html [Content-Type=text/html]... Step #7: | [255/820 files][ 37.5 MiB/ 60.0 MiB] 62% Done | [256/820 files][ 38.0 MiB/ 60.0 MiB] 63% Done | [256/820 files][ 38.0 MiB/ 60.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/ext/numerical_duration.rs.html [Content-Type=text/html]... Step #7: | [256/820 files][ 38.1 MiB/ 60.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/ext/report.html [Content-Type=text/html]... Step #7: | [257/820 files][ 38.1 MiB/ 60.0 MiB] 63% Done | [257/820 files][ 38.1 MiB/ 60.0 MiB] 63% Done | [258/820 files][ 38.1 MiB/ 60.0 MiB] 63% Done | [259/820 files][ 38.1 MiB/ 60.0 MiB] 63% Done | [260/820 files][ 38.1 MiB/ 60.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/ext/numerical_std_duration.rs.html [Content-Type=text/html]... Step #7: | [260/820 files][ 38.1 MiB/ 60.0 MiB] 63% Done | [261/820 files][ 38.1 MiB/ 60.0 MiB] 63% Done | [262/820 files][ 38.1 MiB/ 60.0 MiB] 63% Done | [263/820 files][ 38.2 MiB/ 60.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/owned_format_item.rs.html [Content-Type=text/html]... Step #7: | [263/820 files][ 38.2 MiB/ 60.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/report.html [Content-Type=text/html]... Step #7: | [263/820 files][ 38.2 MiB/ 60.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/modifier.rs.html [Content-Type=text/html]... Step #7: | [263/820 files][ 38.2 MiB/ 60.0 MiB] 63% Done | [264/820 files][ 38.2 MiB/ 60.0 MiB] 63% Done | [265/820 files][ 38.2 MiB/ 60.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/component.rs.html [Content-Type=text/html]... Step #7: | [265/820 files][ 38.2 MiB/ 60.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/borrowed_format_item.rs.html [Content-Type=text/html]... Step #7: | [265/820 files][ 38.2 MiB/ 60.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/well_known/rfc3339.rs.html [Content-Type=text/html]... Step #7: | [265/820 files][ 38.4 MiB/ 60.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/well_known/report.html [Content-Type=text/html]... Step #7: | [265/820 files][ 38.4 MiB/ 60.0 MiB] 64% Done | [266/820 files][ 38.4 MiB/ 60.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/well_known/iso8601.rs.html [Content-Type=text/html]... Step #7: | [266/820 files][ 38.4 MiB/ 60.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/well_known/iso8601/adt_hack.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/well_known/iso8601/report.html [Content-Type=text/html]... Step #7: | [266/820 files][ 38.5 MiB/ 60.0 MiB] 64% Done | [266/820 files][ 38.6 MiB/ 60.0 MiB] 64% Done | [267/820 files][ 38.7 MiB/ 60.0 MiB] 64% Done | [268/820 files][ 38.7 MiB/ 60.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/parse/ast.rs.html [Content-Type=text/html]... Step #7: | [268/820 files][ 39.1 MiB/ 60.0 MiB] 65% Done | [269/820 files][ 39.1 MiB/ 60.0 MiB] 65% Done | [270/820 files][ 39.1 MiB/ 60.0 MiB] 65% Done | [271/820 files][ 39.1 MiB/ 60.0 MiB] 65% Done | [272/820 files][ 39.1 MiB/ 60.0 MiB] 65% Done | [273/820 files][ 39.2 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/parse/report.html [Content-Type=text/html]... Step #7: | [273/820 files][ 39.2 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/parse/mod.rs.html [Content-Type=text/html]... Step #7: | [273/820 files][ 39.2 MiB/ 60.0 MiB] 65% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/parse/format_item.rs.html [Content-Type=text/html]... Step #7: / [273/820 files][ 39.2 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/format_description/parse/lexer.rs.html [Content-Type=text/html]... Step #7: / [273/820 files][ 39.3 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/report.html [Content-Type=text/html]... Step #7: / [273/820 files][ 39.3 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/parsable.rs.html [Content-Type=text/html]... Step #7: / [273/820 files][ 39.3 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/mod.rs.html [Content-Type=text/html]... Step #7: / [273/820 files][ 39.3 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/shim.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/parsed.rs.html [Content-Type=text/html]... Step #7: / [273/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/component.rs.html [Content-Type=text/html]... Step #7: / [273/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done / [273/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done / [274/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done / [275/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done / [276/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done / [277/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done / [278/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/combinator/mod.rs.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/iso8601.rs.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.4 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/combinator/rfc/report.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.5 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/combinator/report.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.5 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/combinator/rfc/iso8601.rs.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.5 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/combinator/rfc/rfc2234.rs.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.5 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.36/src/parsing/combinator/rfc/rfc2822.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.5.0/report.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.5 MiB/ 60.0 MiB] 65% Done / [278/820 files][ 39.5 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.5.0/src/report.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.5 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.5.0/src/dent.rs.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.5 MiB/ 60.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.5.0/src/util.rs.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.9 MiB/ 60.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.5.0/src/error.rs.html [Content-Type=text/html]... Step #7: / [278/820 files][ 39.9 MiB/ 60.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [278/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/idna-0.5.0/report.html [Content-Type=text/html]... Step #7: / [278/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/idna-0.5.0/src/punycode.rs.html [Content-Type=text/html]... Step #7: / [278/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [279/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [280/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [281/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [282/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [283/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [284/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [285/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [286/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [287/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [288/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [289/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [290/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [291/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/idna-0.5.0/src/report.html [Content-Type=text/html]... Step #7: / [292/820 files][ 40.0 MiB/ 60.0 MiB] 66% Done / [292/820 files][ 40.3 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/idna-0.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [292/820 files][ 40.3 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/idna-0.5.0/src/uts46.rs.html [Content-Type=text/html]... Step #7: / [292/820 files][ 40.3 MiB/ 60.0 MiB] 67% Done / [293/820 files][ 40.3 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.14/src/x86_64/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.14/src/report.html [Content-Type=text/html]... Step #7: / [293/820 files][ 40.4 MiB/ 60.0 MiB] 67% Done / [293/820 files][ 40.4 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.14/report.html [Content-Type=text/html]... Step #7: / [293/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.14/src/x86_64/general.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/src/lib.rs.html [Content-Type=text/html]... Step #7: / [293/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [293/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/src/report.html [Content-Type=text/html]... Step #7: / [294/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [294/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [295/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/report.html [Content-Type=text/html]... Step #7: / [296/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [297/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [298/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [299/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [300/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [300/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [301/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [302/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [303/820 files][ 40.6 MiB/ 60.0 MiB] 67% Done / [304/820 files][ 40.7 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/faster-hex-0.9.0/report.html [Content-Type=text/html]... Step #7: / [304/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/src/unix.rs.html [Content-Type=text/html]... Step #7: / [304/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/faster-hex-0.9.0/src/report.html [Content-Type=text/html]... Step #7: / [304/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/faster-hex-0.9.0/src/encode.rs.html [Content-Type=text/html]... Step #7: / [304/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done / [305/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done / [306/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done / [307/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done / [308/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done / [309/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done / [310/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/faster-hex-0.9.0/src/decode.rs.html [Content-Type=text/html]... Step #7: / [311/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done / [311/820 files][ 40.8 MiB/ 60.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/faster-hex-0.9.0/src/error.rs.html [Content-Type=text/html]... Step #7: / [311/820 files][ 40.9 MiB/ 60.0 MiB] 68% Done / [312/820 files][ 40.9 MiB/ 60.0 MiB] 68% Done / [313/820 files][ 40.9 MiB/ 60.0 MiB] 68% Done / [314/820 files][ 40.9 MiB/ 60.0 MiB] 68% Done / [315/820 files][ 41.1 MiB/ 60.0 MiB] 68% Done / [316/820 files][ 41.1 MiB/ 60.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/faster-hex-0.9.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [316/820 files][ 41.2 MiB/ 60.0 MiB] 68% Done / [317/820 files][ 41.2 MiB/ 60.0 MiB] 68% Done / [318/820 files][ 41.2 MiB/ 60.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/home-0.5.9/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/home-0.5.9/report.html [Content-Type=text/html]... Step #7: / [318/820 files][ 41.2 MiB/ 60.0 MiB] 68% Done / [318/820 files][ 41.2 MiB/ 60.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/home-0.5.9/src/env.rs.html [Content-Type=text/html]... Step #7: / [318/820 files][ 41.2 MiB/ 60.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/home-0.5.9/src/lib.rs.html [Content-Type=text/html]... Step #7: / [318/820 files][ 41.2 MiB/ 60.0 MiB] 68% Done / [319/820 files][ 41.3 MiB/ 60.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/report.html [Content-Type=text/html]... Step #7: / [319/820 files][ 41.3 MiB/ 60.0 MiB] 68% Done / [320/820 files][ 41.5 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/buffer.rs.html [Content-Type=text/html]... Step #7: / [320/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/weak.rs.html [Content-Type=text/html]... Step #7: / [320/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done / [321/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done / [322/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/utils.rs.html [Content-Type=text/html]... Step #7: / [322/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/report.html [Content-Type=text/html]... Step #7: / [322/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/ugid.rs.html [Content-Type=text/html]... Step #7: / [322/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/fcntl.rs.html [Content-Type=text/html]... Step #7: / [322/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/xattr.rs.html [Content-Type=text/html]... Step #7: / [323/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done / [323/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/fadvise.rs.html [Content-Type=text/html]... Step #7: / [323/820 files][ 41.8 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/statx.rs.html [Content-Type=text/html]... Step #7: / [323/820 files][ 41.9 MiB/ 60.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/fd.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/raw_dir.rs.html [Content-Type=text/html]... Step #7: / [323/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [323/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [324/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [325/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [326/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [327/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [328/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/abs.rs.html [Content-Type=text/html]... Step #7: / [328/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/cwd.rs.html [Content-Type=text/html]... Step #7: / [329/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [330/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [331/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [332/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [332/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [333/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done / [334/820 files][ 42.2 MiB/ 60.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/ioctl.rs.html [Content-Type=text/html]... Step #7: / [335/820 files][ 42.4 MiB/ 60.0 MiB] 70% Done / [336/820 files][ 42.4 MiB/ 60.0 MiB] 70% Done / [336/820 files][ 42.4 MiB/ 60.0 MiB] 70% Done / [337/820 files][ 42.4 MiB/ 60.0 MiB] 70% Done / [338/820 files][ 42.4 MiB/ 60.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/report.html [Content-Type=text/html]... Step #7: / [339/820 files][ 42.5 MiB/ 60.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/sync.rs.html [Content-Type=text/html]... Step #7: / [339/820 files][ 42.5 MiB/ 60.0 MiB] 70% Done / [339/820 files][ 42.5 MiB/ 60.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/seek_from.rs.html [Content-Type=text/html]... Step #7: / [339/820 files][ 42.5 MiB/ 60.0 MiB] 70% Done / [340/820 files][ 42.5 MiB/ 60.0 MiB] 70% Done / [341/820 files][ 42.5 MiB/ 60.0 MiB] 70% Done / [342/820 files][ 42.5 MiB/ 60.0 MiB] 70% Done / [343/820 files][ 42.6 MiB/ 60.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/sendfile.rs.html [Content-Type=text/html]... Step #7: / [343/820 files][ 42.6 MiB/ 60.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/openat2.rs.html [Content-Type=text/html]... Step #7: / [343/820 files][ 42.7 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/makedev.rs.html [Content-Type=text/html]... Step #7: / [344/820 files][ 42.7 MiB/ 60.0 MiB] 71% Done / [344/820 files][ 42.7 MiB/ 60.0 MiB] 71% Done / [345/820 files][ 42.7 MiB/ 60.0 MiB] 71% Done / [346/820 files][ 42.7 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/memfd_create.rs.html [Content-Type=text/html]... Step #7: / [346/820 files][ 42.7 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/mod.rs.html [Content-Type=text/html]... Step #7: / [346/820 files][ 42.7 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/at.rs.html [Content-Type=text/html]... Step #7: / [346/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [347/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/fs/copy_file_range.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/conv.rs.html [Content-Type=text/html]... Step #7: / [347/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [347/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [348/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [349/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/ioctl/report.html [Content-Type=text/html]... Step #7: / [349/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/ioctl/patterns.rs.html [Content-Type=text/html]... Step #7: / [350/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [351/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [351/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [352/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/ioctl/mod.rs.html [Content-Type=text/html]... Step #7: / [353/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [354/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [355/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/report.html [Content-Type=text/html]... Step #7: / [356/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [356/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [357/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [358/820 files][ 42.8 MiB/ 60.0 MiB] 71% Done / [358/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/ioctl/linux.rs.html [Content-Type=text/html]... Step #7: / [358/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/report.html [Content-Type=text/html]... Step #7: / [358/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/fs/report.html [Content-Type=text/html]... Step #7: / [358/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/reg.rs.html [Content-Type=text/html]... Step #7: / [358/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/fs/inotify.rs.html [Content-Type=text/html]... Step #7: / [358/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/fs/types.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/fs/syscalls.rs.html [Content-Type=text/html]... Step #7: / [358/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done / [358/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/fs/dir.rs.html [Content-Type=text/html]... Step #7: / [358/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done / [359/820 files][ 42.9 MiB/ 60.0 MiB] 71% Done / [360/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/fs/makedev.rs.html [Content-Type=text/html]... Step #7: / [360/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/mount/types.rs.html [Content-Type=text/html]... Step #7: / [361/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [361/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/arch/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/mount/syscalls.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/mount/report.html [Content-Type=text/html]... Step #7: / [361/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [361/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [361/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/io/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/arch/x86_64.rs.html [Content-Type=text/html]... Step #7: / [361/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [361/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [362/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/io/types.rs.html [Content-Type=text/html]... Step #7: / [363/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/ugid/report.html [Content-Type=text/html]... Step #7: / [363/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [363/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/io/syscalls.rs.html [Content-Type=text/html]... Step #7: / [363/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [364/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [365/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [366/820 files][ 43.0 MiB/ 60.0 MiB] 71% Done / [367/820 files][ 43.2 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/io/errno.rs.html [Content-Type=text/html]... Step #7: / [367/820 files][ 43.2 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/mount/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/mount/mount_unmount.rs.html [Content-Type=text/html]... Step #7: / [367/820 files][ 43.2 MiB/ 60.0 MiB] 71% Done / [367/820 files][ 43.2 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/backend/linux_raw/ugid/syscalls.rs.html [Content-Type=text/html]... Step #7: / [367/820 files][ 43.2 MiB/ 60.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/io/fcntl.rs.html [Content-Type=text/html]... Step #7: / [367/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/io/ioctl.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/io/report.html [Content-Type=text/html]... Step #7: / [367/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done / [368/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done / [368/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done / [369/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done / [370/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/io/errno.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/io/close.rs.html [Content-Type=text/html]... Step #7: / [370/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done / [370/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done / [371/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done / [372/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done / [373/820 files][ 43.2 MiB/ 60.0 MiB] 72% Done / [374/820 files][ 43.4 MiB/ 60.0 MiB] 72% Done / [375/820 files][ 43.5 MiB/ 60.0 MiB] 72% Done / [376/820 files][ 43.5 MiB/ 60.0 MiB] 72% Done / [377/820 files][ 43.5 MiB/ 60.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/io/dup.rs.html [Content-Type=text/html]... Step #7: / [377/820 files][ 43.9 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/io/read_write.rs.html [Content-Type=text/html]... Step #7: / [378/820 files][ 43.9 MiB/ 60.0 MiB] 73% Done / [378/820 files][ 43.9 MiB/ 60.0 MiB] 73% Done / [379/820 files][ 44.0 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/path/report.html [Content-Type=text/html]... Step #7: / [380/820 files][ 44.0 MiB/ 60.0 MiB] 73% Done / [380/820 files][ 44.0 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/utf8.rs.html [Content-Type=text/html]... Step #7: / [380/820 files][ 44.1 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.34/src/path/arg.rs.html [Content-Type=text/html]... Step #7: / [380/820 files][ 44.1 MiB/ 60.0 MiB] 73% Done / [380/820 files][ 44.1 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/report.html [Content-Type=text/html]... Step #7: / [380/820 files][ 44.1 MiB/ 60.0 MiB] 73% Done / [381/820 files][ 44.1 MiB/ 60.0 MiB] 73% Done / [382/820 files][ 44.1 MiB/ 60.0 MiB] 73% Done / [383/820 files][ 44.1 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/io.rs.html [Content-Type=text/html]... Step #7: / [383/820 files][ 44.1 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/impls.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/ascii.rs.html [Content-Type=text/html]... Step #7: / [383/820 files][ 44.2 MiB/ 60.0 MiB] 73% Done / [383/820 files][ 44.2 MiB/ 60.0 MiB] 73% Done / [384/820 files][ 44.2 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/bstr.rs.html [Content-Type=text/html]... Step #7: / [384/820 files][ 44.2 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/escape_bytes.rs.html [Content-Type=text/html]... Step #7: / [384/820 files][ 44.3 MiB/ 60.0 MiB] 73% Done / [385/820 files][ 44.3 MiB/ 60.0 MiB] 73% Done / [386/820 files][ 44.3 MiB/ 60.0 MiB] 73% Done / [387/820 files][ 44.3 MiB/ 60.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/ext_slice.rs.html [Content-Type=text/html]... Step #7: / [387/820 files][ 44.3 MiB/ 60.0 MiB] 73% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/bstring.rs.html [Content-Type=text/html]... Step #7: - [387/820 files][ 44.5 MiB/ 60.0 MiB] 74% Done - [388/820 files][ 44.5 MiB/ 60.0 MiB] 74% Done - [389/820 files][ 44.6 MiB/ 60.0 MiB] 74% Done - [390/820 files][ 44.6 MiB/ 60.0 MiB] 74% Done - [391/820 files][ 44.6 MiB/ 60.0 MiB] 74% Done - [392/820 files][ 44.6 MiB/ 60.0 MiB] 74% Done - [393/820 files][ 44.6 MiB/ 60.0 MiB] 74% Done - [394/820 files][ 44.6 MiB/ 60.0 MiB] 74% Done - [395/820 files][ 44.6 MiB/ 60.0 MiB] 74% Done - [396/820 files][ 44.6 MiB/ 60.0 MiB] 74% Done - [397/820 files][ 44.6 MiB/ 60.0 MiB] 74% Done - [398/820 files][ 44.7 MiB/ 60.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/ext_vec.rs.html [Content-Type=text/html]... Step #7: - [399/820 files][ 44.7 MiB/ 60.0 MiB] 74% Done - [399/820 files][ 44.7 MiB/ 60.0 MiB] 74% Done - [400/820 files][ 44.7 MiB/ 60.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/word.rs.html [Content-Type=text/html]... Step #7: - [400/820 files][ 45.1 MiB/ 60.0 MiB] 75% Done - [401/820 files][ 45.1 MiB/ 60.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/byteset/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/sentence.rs.html [Content-Type=text/html]... Step #7: - [401/820 files][ 45.1 MiB/ 60.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/byteset/scalar.rs.html [Content-Type=text/html]... Step #7: - [401/820 files][ 45.1 MiB/ 60.0 MiB] 75% Done - [401/820 files][ 45.1 MiB/ 60.0 MiB] 75% Done - [402/820 files][ 45.1 MiB/ 60.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/byteset/mod.rs.html [Content-Type=text/html]... Step #7: - [402/820 files][ 45.3 MiB/ 60.0 MiB] 75% Done - [403/820 files][ 45.5 MiB/ 60.0 MiB] 75% Done - [404/820 files][ 45.5 MiB/ 60.0 MiB] 75% Done - [405/820 files][ 45.5 MiB/ 60.0 MiB] 75% Done - [406/820 files][ 45.6 MiB/ 60.0 MiB] 76% Done - [407/820 files][ 45.6 MiB/ 60.0 MiB] 76% Done - [408/820 files][ 45.6 MiB/ 60.0 MiB] 76% Done - [409/820 files][ 45.6 MiB/ 60.0 MiB] 76% Done - [410/820 files][ 45.6 MiB/ 60.0 MiB] 76% Done - [411/820 files][ 45.6 MiB/ 60.0 MiB] 76% Done - [412/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/report.html [Content-Type=text/html]... Step #7: - [412/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done - [413/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done - [414/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done - [415/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/fsm/grapheme_break_fwd.rs.html [Content-Type=text/html]... Step #7: - [415/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/whitespace.rs.html [Content-Type=text/html]... Step #7: - [415/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done - [416/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/grapheme.rs.html [Content-Type=text/html]... Step #7: - [417/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done - [417/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/fsm/report.html [Content-Type=text/html]... Step #7: - [417/820 files][ 45.8 MiB/ 60.0 MiB] 76% Done - [418/820 files][ 46.6 MiB/ 60.0 MiB] 77% Done - [419/820 files][ 46.6 MiB/ 60.0 MiB] 77% Done - [420/820 files][ 46.9 MiB/ 60.0 MiB] 78% Done - [421/820 files][ 46.9 MiB/ 60.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/fsm/whitespace_anchored_rev.rs.html [Content-Type=text/html]... Step #7: - [421/820 files][ 48.0 MiB/ 60.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-conv-0.1.0/src/report.html [Content-Type=text/html]... Step #7: - [421/820 files][ 48.0 MiB/ 60.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/report.html [Content-Type=text/html]... Step #7: - [421/820 files][ 48.0 MiB/ 60.0 MiB] 79% Done - [422/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/fsm/regional_indicator_rev.rs.html [Content-Type=text/html]... Step #7: - [422/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/fsm/word_break_fwd.rs.html [Content-Type=text/html]... Step #7: - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/fsm/sentence_break_fwd.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/report.html [Content-Type=text/html]... Step #7: - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/fsm/simple_word_fwd.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-conv-0.1.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/unstructured.rs.html [Content-Type=text/html]... Step #7: - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/fsm/grapheme_break_rev.rs.html [Content-Type=text/html]... Step #7: - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.1/src/unicode/fsm/whitespace_anchored_fwd.rs.html [Content-Type=text/html]... Step #7: - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/error.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-conv-0.1.0/report.html [Content-Type=text/html]... Step #7: - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/lib.rs.html [Content-Type=text/html]... Step #7: - [423/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [424/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/size_hint.rs.html [Content-Type=text/html]... Step #7: - [424/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.10/src/report.html [Content-Type=text/html]... Step #7: - [424/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.10/src/parking_lot.rs.html [Content-Type=text/html]... Step #7: - [424/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.10/src/util.rs.html [Content-Type=text/html]... Step #7: - [424/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.10/src/thread_parker/report.html [Content-Type=text/html]... Step #7: - [424/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.10/src/word_lock.rs.html [Content-Type=text/html]... Step #7: - [424/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [425/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.10/report.html [Content-Type=text/html]... Step #7: - [425/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.10/src/thread_parker/linux.rs.html [Content-Type=text/html]... Step #7: - [425/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/ensure.rs.html [Content-Type=text/html]... Step #7: - [425/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [426/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.10/src/spinwait.rs.html [Content-Type=text/html]... Step #7: - [427/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [427/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/report.html [Content-Type=text/html]... Step #7: - [427/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/backtrace.rs.html [Content-Type=text/html]... Step #7: - [427/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [427/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [428/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [429/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/kind.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/error.rs.html [Content-Type=text/html]... Step #7: - [430/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [430/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [430/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [431/820 files][ 48.1 MiB/ 60.0 MiB] 80% Done - [432/820 files][ 48.5 MiB/ 60.0 MiB] 80% Done - [433/820 files][ 48.5 MiB/ 60.0 MiB] 80% Done - [434/820 files][ 48.5 MiB/ 60.0 MiB] 80% Done - [435/820 files][ 48.5 MiB/ 60.0 MiB] 80% Done - [436/820 files][ 48.5 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/lib.rs.html [Content-Type=text/html]... Step #7: - [436/820 files][ 48.6 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/context.rs.html [Content-Type=text/html]... Step #7: - [436/820 files][ 48.6 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/chain.rs.html [Content-Type=text/html]... Step #7: - [436/820 files][ 48.6 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/ptr.rs.html [Content-Type=text/html]... Step #7: - [436/820 files][ 48.6 MiB/ 60.0 MiB] 80% Done - [437/820 files][ 48.6 MiB/ 60.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/fmt.rs.html [Content-Type=text/html]... Step #7: - [437/820 files][ 49.0 MiB/ 60.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.86/src/wrapper.rs.html [Content-Type=text/html]... Step #7: - [437/820 files][ 49.0 MiB/ 60.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: - [437/820 files][ 49.0 MiB/ 60.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/report.html [Content-Type=text/html]... Step #7: - [437/820 files][ 49.1 MiB/ 60.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revwalk/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revwalk/src/report.html [Content-Type=text/html]... Step #7: - [437/820 files][ 49.1 MiB/ 60.0 MiB] 81% Done - [437/820 files][ 49.2 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revwalk/src/queue.rs.html [Content-Type=text/html]... Step #7: - [437/820 files][ 49.2 MiB/ 60.0 MiB] 82% Done - [438/820 files][ 49.3 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revwalk/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revwalk/src/graph/report.html [Content-Type=text/html]... Step #7: - [438/820 files][ 49.3 MiB/ 60.0 MiB] 82% Done - [438/820 files][ 49.3 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revwalk/src/graph/mod.rs.html [Content-Type=text/html]... Step #7: - [438/820 files][ 49.5 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revwalk/src/graph/commit.rs.html [Content-Type=text/html]... Step #7: - [439/820 files][ 49.6 MiB/ 60.0 MiB] 82% Done - [439/820 files][ 49.6 MiB/ 60.0 MiB] 82% Done - [440/820 files][ 49.6 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: - [440/820 files][ 49.6 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/fuzz/report.html [Content-Type=text/html]... Step #7: - [440/820 files][ 49.7 MiB/ 60.0 MiB] 82% Done - [441/820 files][ 49.7 MiB/ 60.0 MiB] 82% Done - [441/820 files][ 49.7 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/fuzz/fuzz_targets/fuzz_search.rs.html [Content-Type=text/html]... Step #7: - [441/820 files][ 49.7 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/name.rs.html [Content-Type=text/html]... Step #7: - [441/820 files][ 49.7 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/report.html [Content-Type=text/html]... Step #7: - [441/820 files][ 49.7 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/source.rs.html [Content-Type=text/html]... Step #7: - [442/820 files][ 49.8 MiB/ 60.0 MiB] 82% Done - [442/820 files][ 49.8 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/parse.rs.html [Content-Type=text/html]... Step #7: - [442/820 files][ 49.8 MiB/ 60.0 MiB] 82% Done - [443/820 files][ 49.8 MiB/ 60.0 MiB] 82% Done - [444/820 files][ 49.8 MiB/ 60.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/lib.rs.html [Content-Type=text/html]... Step #7: - [444/820 files][ 49.9 MiB/ 60.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/assignment.rs.html [Content-Type=text/html]... Step #7: - [444/820 files][ 49.9 MiB/ 60.0 MiB] 83% Done - [445/820 files][ 49.9 MiB/ 60.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/state.rs.html [Content-Type=text/html]... Step #7: - [446/820 files][ 50.3 MiB/ 60.0 MiB] 83% Done - [446/820 files][ 50.3 MiB/ 60.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/search/report.html [Content-Type=text/html]... Step #7: - [447/820 files][ 50.3 MiB/ 60.0 MiB] 83% Done - [448/820 files][ 50.3 MiB/ 60.0 MiB] 83% Done - [448/820 files][ 50.3 MiB/ 60.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/search/attributes.rs.html [Content-Type=text/html]... Step #7: - [449/820 files][ 50.4 MiB/ 60.0 MiB] 84% Done - [449/820 files][ 50.4 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/search/outcome.rs.html [Content-Type=text/html]... Step #7: - [450/820 files][ 50.5 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/search/refmap.rs.html [Content-Type=text/html]... Step #7: - [451/820 files][ 50.5 MiB/ 60.0 MiB] 84% Done - [451/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-attributes/src/search/mod.rs.html [Content-Type=text/html]... Step #7: - [451/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done - [451/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hash/src/report.html [Content-Type=text/html]... Step #7: - [452/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done - [452/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done - [453/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hash/report.html [Content-Type=text/html]... Step #7: - [454/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done - [454/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hash/src/oid.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hash/src/prefix.rs.html [Content-Type=text/html]... Step #7: - [454/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done - [454/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hash/src/kind.rs.html [Content-Type=text/html]... Step #7: - [454/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done - [455/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done - [456/820 files][ 50.6 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hash/src/lib.rs.html [Content-Type=text/html]... Step #7: - [456/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done - [457/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done - [458/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hash/src/object_id.rs.html [Content-Type=text/html]... Step #7: - [459/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done - [460/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done - [460/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done - [461/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done - [462/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/report.html [Content-Type=text/html]... Step #7: - [462/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/fuzz/report.html [Content-Type=text/html]... Step #7: - [462/820 files][ 50.7 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/access.rs.html [Content-Type=text/html]... Step #7: - [462/820 files][ 50.8 MiB/ 60.0 MiB] 84% Done - [463/820 files][ 50.8 MiB/ 60.0 MiB] 84% Done - [464/820 files][ 50.8 MiB/ 60.0 MiB] 84% Done - [465/820 files][ 50.8 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/fuzz/fuzz_targets/fuzz_file.rs.html [Content-Type=text/html]... Step #7: - [465/820 files][ 50.8 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/file/report.html [Content-Type=text/html]... Step #7: - [465/820 files][ 50.8 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/verify.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: - [465/820 files][ 50.9 MiB/ 60.0 MiB] 84% Done - [465/820 files][ 50.9 MiB/ 60.0 MiB] 84% Done - [466/820 files][ 50.9 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/init.rs.html [Content-Type=text/html]... Step #7: - [466/820 files][ 50.9 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/lib.rs.html [Content-Type=text/html]... Step #7: - [467/820 files][ 50.9 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/file/access.rs.html [Content-Type=text/html]... Step #7: - [468/820 files][ 50.9 MiB/ 60.0 MiB] 84% Done - [468/820 files][ 50.9 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/file/init.rs.html [Content-Type=text/html]... Step #7: - [468/820 files][ 50.9 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/file/verify.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/file/mod.rs.html [Content-Type=text/html]... Step #7: - [468/820 files][ 50.9 MiB/ 60.0 MiB] 84% Done - [469/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [470/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [471/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [472/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [473/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [474/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-commitgraph/src/file/commit.rs.html [Content-Type=text/html]... Step #7: - [475/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [476/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [476/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [476/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [476/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [477/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [478/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done - [478/820 files][ 51.0 MiB/ 60.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-date/src/report.html [Content-Type=text/html]... Step #7: - [478/820 files][ 51.1 MiB/ 60.0 MiB] 85% Done - [479/820 files][ 51.1 MiB/ 60.0 MiB] 85% Done - [480/820 files][ 51.1 MiB/ 60.0 MiB] 85% Done - [481/820 files][ 51.1 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-date/src/parse.rs.html [Content-Type=text/html]... Step #7: - [481/820 files][ 51.1 MiB/ 60.0 MiB] 85% Done - [482/820 files][ 51.1 MiB/ 60.0 MiB] 85% Done - [483/820 files][ 51.2 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-date/report.html [Content-Type=text/html]... Step #7: - [483/820 files][ 51.2 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-date/src/lib.rs.html [Content-Type=text/html]... Step #7: - [484/820 files][ 51.2 MiB/ 60.0 MiB] 85% Done - [484/820 files][ 51.2 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-date/src/time/report.html [Content-Type=text/html]... Step #7: - [485/820 files][ 51.2 MiB/ 60.0 MiB] 85% Done - [486/820 files][ 51.2 MiB/ 60.0 MiB] 85% Done - [486/820 files][ 51.2 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-date/src/time/init.rs.html [Content-Type=text/html]... Step #7: - [486/820 files][ 51.2 MiB/ 60.0 MiB] 85% Done - [487/820 files][ 51.4 MiB/ 60.0 MiB] 85% Done - [488/820 files][ 51.4 MiB/ 60.0 MiB] 85% Done - [489/820 files][ 51.4 MiB/ 60.0 MiB] 85% Done - [490/820 files][ 51.4 MiB/ 60.0 MiB] 85% Done - [491/820 files][ 51.4 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-date/src/time/write.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-date/src/time/mod.rs.html [Content-Type=text/html]... Step #7: - [491/820 files][ 51.5 MiB/ 60.0 MiB] 85% Done - [491/820 files][ 51.5 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-date/src/time/format.rs.html [Content-Type=text/html]... Step #7: - [491/820 files][ 51.5 MiB/ 60.0 MiB] 85% Done - [492/820 files][ 51.5 MiB/ 60.0 MiB] 85% Done - [493/820 files][ 51.5 MiB/ 60.0 MiB] 85% Done - [494/820 files][ 51.5 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/report.html [Content-Type=text/html]... Step #7: - [495/820 files][ 51.5 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/fuzz/report.html [Content-Type=text/html]... Step #7: - [496/820 files][ 51.5 MiB/ 60.0 MiB] 85% Done - [496/820 files][ 51.5 MiB/ 60.0 MiB] 85% Done - [496/820 files][ 51.6 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: - [496/820 files][ 51.6 MiB/ 60.0 MiB] 85% Done - [497/820 files][ 51.6 MiB/ 60.0 MiB] 85% Done - [498/820 files][ 51.6 MiB/ 60.0 MiB] 85% Done - [499/820 files][ 51.6 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/src/expand_path.rs.html [Content-Type=text/html]... Step #7: - [499/820 files][ 51.6 MiB/ 60.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/progress.rs.html [Content-Type=text/html]... Step #7: - [499/820 files][ 51.6 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/fuzz/fuzz_targets/parse.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/src/report.html [Content-Type=text/html]... Step #7: - [499/820 files][ 51.6 MiB/ 60.0 MiB] 86% Done - [499/820 files][ 51.6 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/src/impls.rs.html [Content-Type=text/html]... Step #7: - [499/820 files][ 51.6 MiB/ 60.0 MiB] 86% Done - [500/820 files][ 51.6 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/src/parse.rs.html [Content-Type=text/html]... Step #7: - [500/820 files][ 51.7 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/src/lib.rs.html [Content-Type=text/html]... Step #7: - [500/820 files][ 51.7 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-url/src/scheme.rs.html [Content-Type=text/html]... Step #7: - [501/820 files][ 51.7 MiB/ 60.0 MiB] 86% Done - [501/820 files][ 51.7 MiB/ 60.0 MiB] 86% Done - [502/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/read_dir.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/report.html [Content-Type=text/html]... Step #7: - [502/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/report.html [Content-Type=text/html]... Step #7: - [502/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done - [503/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done - [503/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done - [504/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done - [505/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done - [506/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done - [507/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done - [508/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/snapshot.rs.html [Content-Type=text/html]... Step #7: \ [508/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done \ [509/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/symlink.rs.html [Content-Type=text/html]... Step #7: \ [510/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done \ [510/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done \ [511/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/stack.rs.html [Content-Type=text/html]... Step #7: \ [511/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/capabilities.rs.html [Content-Type=text/html]... Step #7: \ [511/820 files][ 51.8 MiB/ 60.0 MiB] 86% Done \ [512/820 files][ 51.9 MiB/ 60.0 MiB] 86% Done \ [513/820 files][ 51.9 MiB/ 60.0 MiB] 86% Done \ [514/820 files][ 51.9 MiB/ 60.0 MiB] 86% Done \ [515/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done \ [516/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done \ [517/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [517/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done \ [518/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/dir/report.html [Content-Type=text/html]... Step #7: \ [518/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-path/src/report.html [Content-Type=text/html]... Step #7: \ [519/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/dir/remove.rs.html [Content-Type=text/html]... Step #7: \ [519/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done \ [519/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-fs/src/dir/create.rs.html [Content-Type=text/html]... Step #7: \ [520/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done \ [520/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done \ [521/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-path/src/util.rs.html [Content-Type=text/html]... Step #7: \ [521/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-path/report.html [Content-Type=text/html]... Step #7: \ [522/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done \ [522/820 files][ 52.0 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-path/src/realpath.rs.html [Content-Type=text/html]... Step #7: \ [522/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-path/src/convert.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-path/src/env/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-path/src/env/mod.rs.html [Content-Type=text/html]... Step #7: \ [522/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [522/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [522/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/report.html [Content-Type=text/html]... Step #7: \ [522/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [523/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [524/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [525/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [526/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [527/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-path/src/env/git.rs.html [Content-Type=text/html]... Step #7: \ [527/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [528/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/report.html [Content-Type=text/html]... Step #7: \ [528/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [529/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [530/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done \ [531/820 files][ 52.1 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/decode.rs.html [Content-Type=text/html]... Step #7: \ [532/820 files][ 52.2 MiB/ 60.0 MiB] 86% Done \ [532/820 files][ 52.2 MiB/ 60.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/interrupt.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/hash.rs.html [Content-Type=text/html]... Step #7: \ [532/820 files][ 52.2 MiB/ 60.0 MiB] 86% Done \ [532/820 files][ 52.2 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/cache.rs.html [Content-Type=text/html]... Step #7: \ [532/820 files][ 52.2 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/threading.rs.html [Content-Type=text/html]... Step #7: \ [532/820 files][ 52.3 MiB/ 60.0 MiB] 87% Done \ [533/820 files][ 52.3 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [534/820 files][ 52.3 MiB/ 60.0 MiB] 87% Done \ [535/820 files][ 52.3 MiB/ 60.0 MiB] 87% Done \ [536/820 files][ 52.3 MiB/ 60.0 MiB] 87% Done \ [536/820 files][ 52.3 MiB/ 60.0 MiB] 87% Done \ [537/820 files][ 52.3 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/parallel/eager_iter.rs.html [Content-Type=text/html]... Step #7: \ [537/820 files][ 52.3 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/fs.rs.html [Content-Type=text/html]... Step #7: \ [537/820 files][ 52.4 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/parallel/report.html [Content-Type=text/html]... Step #7: \ [537/820 files][ 52.4 MiB/ 60.0 MiB] 87% Done \ [538/820 files][ 52.4 MiB/ 60.0 MiB] 87% Done \ [539/820 files][ 52.4 MiB/ 60.0 MiB] 87% Done \ [540/820 files][ 52.4 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/parallel/serial.rs.html [Content-Type=text/html]... Step #7: \ [540/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/parallel/in_order.rs.html [Content-Type=text/html]... Step #7: \ [541/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done \ [542/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done \ [543/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done \ [544/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done \ [545/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done \ [545/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/parallel/reduce.rs.html [Content-Type=text/html]... Step #7: \ [545/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done \ [546/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-features/src/parallel/mod.rs.html [Content-Type=text/html]... Step #7: \ [546/820 files][ 52.5 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/fuzz/report.html [Content-Type=text/html]... Step #7: \ [546/820 files][ 52.6 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/report.html [Content-Type=text/html]... Step #7: \ [546/820 files][ 52.6 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: \ [546/820 files][ 52.6 MiB/ 60.0 MiB] 87% Done \ [547/820 files][ 52.6 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/fuzz/fuzz_targets/fuzz_packed_buffer.rs.html [Content-Type=text/html]... Step #7: \ [547/820 files][ 52.6 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/fuzz/fuzz_targets/fuzz_log.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/fuzz/fuzz_targets/fuzz_names.rs.html [Content-Type=text/html]... Step #7: \ [547/820 files][ 52.6 MiB/ 60.0 MiB] 87% Done \ [547/820 files][ 52.6 MiB/ 60.0 MiB] 87% Done \ [548/820 files][ 52.6 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/name.rs.html [Content-Type=text/html]... Step #7: \ [548/820 files][ 52.6 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/raw.rs.html [Content-Type=text/html]... Step #7: \ [548/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done \ [549/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done \ [550/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done \ [551/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done \ [552/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done \ [553/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done \ [554/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/report.html [Content-Type=text/html]... Step #7: \ [554/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done \ [555/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done \ [556/820 files][ 52.7 MiB/ 60.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/log.rs.html [Content-Type=text/html]... Step #7: \ [556/820 files][ 52.8 MiB/ 60.0 MiB] 88% Done \ [557/820 files][ 52.8 MiB/ 60.0 MiB] 88% Done \ [558/820 files][ 52.8 MiB/ 60.0 MiB] 88% Done \ [559/820 files][ 52.8 MiB/ 60.0 MiB] 88% Done \ [560/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done \ [561/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [561/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/parse.rs.html [Content-Type=text/html]... Step #7: \ [561/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/fullname.rs.html [Content-Type=text/html]... Step #7: \ [561/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/namespace.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/peel.rs.html [Content-Type=text/html]... Step #7: \ [561/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done \ [561/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done \ [562/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/target.rs.html [Content-Type=text/html]... Step #7: \ [562/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done \ [563/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/report.html [Content-Type=text/html]... Step #7: \ [563/820 files][ 52.9 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/general/report.html [Content-Type=text/html]... Step #7: \ [563/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/general/handle/mod.rs.html [Content-Type=text/html]... Step #7: \ [563/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [564/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/general/init.rs.html [Content-Type=text/html]... Step #7: \ [564/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/general/handle/find.rs.html [Content-Type=text/html]... Step #7: \ [564/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/report.html [Content-Type=text/html]... Step #7: \ [564/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/raw_ext.rs.html [Content-Type=text/html]... Step #7: \ [564/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/mod.rs.html [Content-Type=text/html]... Step #7: \ [564/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/packed.rs.html [Content-Type=text/html]... Step #7: \ [565/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [566/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [566/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/loose/reflog.rs.html [Content-Type=text/html]... Step #7: \ [567/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [567/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [568/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [569/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [570/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/overlay_iter.rs.html [Content-Type=text/html]... Step #7: \ [570/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/find.rs.html [Content-Type=text/html]... Step #7: \ [570/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [571/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [572/820 files][ 53.0 MiB/ 60.0 MiB] 88% Done \ [573/820 files][ 53.1 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/loose/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/loose/report.html [Content-Type=text/html]... Step #7: \ [573/820 files][ 53.1 MiB/ 60.0 MiB] 88% Done \ [573/820 files][ 53.1 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/loose/iter.rs.html [Content-Type=text/html]... Step #7: \ [573/820 files][ 53.2 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/loose/reference/report.html [Content-Type=text/html]... Step #7: \ [574/820 files][ 53.3 MiB/ 60.0 MiB] 88% Done \ [574/820 files][ 53.3 MiB/ 60.0 MiB] 88% Done \ [575/820 files][ 53.3 MiB/ 60.0 MiB] 88% Done \ [576/820 files][ 53.3 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/loose/reference/logiter.rs.html [Content-Type=text/html]... Step #7: \ [576/820 files][ 53.3 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/loose/reference/decode.rs.html [Content-Type=text/html]... Step #7: \ [576/820 files][ 53.3 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/log/report.html [Content-Type=text/html]... Step #7: \ [576/820 files][ 53.3 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/log/mod.rs.html [Content-Type=text/html]... Step #7: \ [577/820 files][ 53.3 MiB/ 60.0 MiB] 88% Done \ [577/820 files][ 53.4 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/log/line.rs.html [Content-Type=text/html]... Step #7: \ [578/820 files][ 53.4 MiB/ 60.0 MiB] 88% Done \ [578/820 files][ 53.4 MiB/ 60.0 MiB] 88% Done \ [579/820 files][ 53.4 MiB/ 60.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/log/iter.rs.html [Content-Type=text/html]... Step #7: \ [579/820 files][ 53.5 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/transaction/report.html [Content-Type=text/html]... Step #7: \ [579/820 files][ 53.5 MiB/ 60.0 MiB] 89% Done \ [580/820 files][ 53.5 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/transaction/prepare.rs.html [Content-Type=text/html]... Step #7: \ [581/820 files][ 53.5 MiB/ 60.0 MiB] 89% Done \ [581/820 files][ 53.5 MiB/ 60.0 MiB] 89% Done \ [582/820 files][ 53.5 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/general/handle/report.html [Content-Type=text/html]... Step #7: \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/transaction/mod.rs.html [Content-Type=text/html]... Step #7: \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/packed/decode.rs.html [Content-Type=text/html]... Step #7: \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/file/transaction/commit.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/packed/buffer.rs.html [Content-Type=text/html]... Step #7: \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/packed/report.html [Content-Type=text/html]... Step #7: \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/packed/mod.rs.html [Content-Type=text/html]... Step #7: \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/packed/find.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/packed/iter.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/store/packed/transaction.rs.html [Content-Type=text/html]... Step #7: \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done \ [582/820 files][ 53.6 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/transaction/report.html [Content-Type=text/html]... Step #7: \ [582/820 files][ 53.7 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/transaction/mod.rs.html [Content-Type=text/html]... Step #7: \ [582/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-ref/src/transaction/ext.rs.html [Content-Type=text/html]... Step #7: \ [583/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done \ [583/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hashtable/src/report.html [Content-Type=text/html]... Step #7: \ [584/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done \ [584/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/fuzz/fuzz_targets/parse.rs.html [Content-Type=text/html]... Step #7: \ [584/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hashtable/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [584/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done \ [585/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-hashtable/report.html [Content-Type=text/html]... Step #7: \ [586/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done \ [586/820 files][ 53.8 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/fuzz/report.html [Content-Type=text/html]... Step #7: \ [587/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done \ [587/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done \ [587/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done \ [588/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: \ [588/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done \ [589/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/src/report.html [Content-Type=text/html]... Step #7: \ [590/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done \ [590/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done \ [591/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done \ [592/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done \ [593/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/src/defaults.rs.html [Content-Type=text/html]... Step #7: \ [593/820 files][ 53.9 MiB/ 60.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/src/pattern.rs.html [Content-Type=text/html]... Step #7: \ [593/820 files][ 54.2 MiB/ 60.0 MiB] 90% Done \ [594/820 files][ 54.2 MiB/ 60.0 MiB] 90% Done \ [595/820 files][ 54.2 MiB/ 60.0 MiB] 90% Done \ [596/820 files][ 54.2 MiB/ 60.0 MiB] 90% Done \ [597/820 files][ 54.2 MiB/ 60.0 MiB] 90% Done \ [598/820 files][ 54.2 MiB/ 60.0 MiB] 90% Done \ [599/820 files][ 54.2 MiB/ 60.0 MiB] 90% Done \ [600/820 files][ 54.2 MiB/ 60.0 MiB] 90% Done \ [601/820 files][ 54.3 MiB/ 60.0 MiB] 90% Done \ [602/820 files][ 54.3 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/src/search/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [602/820 files][ 54.4 MiB/ 60.0 MiB] 90% Done \ [602/820 files][ 54.4 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/src/parse.rs.html [Content-Type=text/html]... Step #7: \ [602/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/src/search/matching.rs.html [Content-Type=text/html]... Step #7: \ [602/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done \ [603/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done \ [604/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/src/search/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-pathspec/src/search/init.rs.html [Content-Type=text/html]... Step #7: \ [605/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-lock/report.html [Content-Type=text/html]... Step #7: \ [605/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done \ [605/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done \ [606/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-lock/src/file.rs.html [Content-Type=text/html]... Step #7: \ [606/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done \ [607/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done \ [607/820 files][ 54.5 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-lock/src/report.html [Content-Type=text/html]... Step #7: \ [607/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-lock/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-lock/src/acquire.rs.html [Content-Type=text/html]... Step #7: \ [607/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done \ [608/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done \ [608/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-lock/src/commit.rs.html [Content-Type=text/html]... Step #7: \ [608/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done \ [609/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/report.html [Content-Type=text/html]... Step #7: \ [609/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/report.html [Content-Type=text/html]... Step #7: \ [609/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/blob.rs.html [Content-Type=text/html]... Step #7: \ [609/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done \ [610/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/encode.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/traits.rs.html [Content-Type=text/html]... Step #7: \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/kind.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/parse.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/data.rs.html [Content-Type=text/html]... Step #7: \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/find.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/commit/report.html [Content-Type=text/html]... Step #7: \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/commit/mod.rs.html [Content-Type=text/html]... Step #7: \ [611/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done \ [612/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done \ [613/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done \ [614/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done \ [615/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done \ [616/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/commit/decode.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/commit/ref_iter.rs.html [Content-Type=text/html]... Step #7: \ [616/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done \ [616/820 files][ 54.6 MiB/ 60.0 MiB] 91% Done \ [617/820 files][ 54.8 MiB/ 60.0 MiB] 91% Done \ [618/820 files][ 54.8 MiB/ 60.0 MiB] 91% Done \ [619/820 files][ 54.8 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/commit/write.rs.html [Content-Type=text/html]... Step #7: \ [620/820 files][ 54.8 MiB/ 60.0 MiB] 91% Done \ [621/820 files][ 54.8 MiB/ 60.0 MiB] 91% Done \ [621/820 files][ 54.8 MiB/ 60.0 MiB] 91% Done \ [622/820 files][ 54.8 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/commit/message/report.html [Content-Type=text/html]... Step #7: \ [622/820 files][ 54.8 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/commit/message/decode.rs.html [Content-Type=text/html]... Step #7: \ [622/820 files][ 54.8 MiB/ 60.0 MiB] 91% Done \ [623/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done \ [624/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done \ [625/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/commit/message/body.rs.html [Content-Type=text/html]... Step #7: \ [626/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done \ [627/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done \ [627/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/commit/message/mod.rs.html [Content-Type=text/html]... Step #7: | | [627/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done | [628/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/tag/decode.rs.html [Content-Type=text/html]... Step #7: | [628/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/tag/report.html [Content-Type=text/html]... Step #7: | [628/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/tag/write.rs.html [Content-Type=text/html]... Step #7: | [628/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/tag/ref_iter.rs.html [Content-Type=text/html]... Step #7: | [629/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done | [630/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done | [630/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done | [631/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done | [632/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done | [633/820 files][ 54.9 MiB/ 60.0 MiB] 91% Done | [634/820 files][ 55.0 MiB/ 60.0 MiB] 91% Done | [635/820 files][ 55.0 MiB/ 60.0 MiB] 91% Done | [636/820 files][ 55.0 MiB/ 60.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/tag/mod.rs.html [Content-Type=text/html]... Step #7: | [636/820 files][ 55.3 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/tree/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/object/mod.rs.html [Content-Type=text/html]... Step #7: | [636/820 files][ 55.3 MiB/ 60.0 MiB] 92% Done | [636/820 files][ 55.3 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/object/convert.rs.html [Content-Type=text/html]... Step #7: | [636/820 files][ 55.3 MiB/ 60.0 MiB] 92% Done | [637/820 files][ 55.3 MiB/ 60.0 MiB] 92% Done | [638/820 files][ 55.3 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/object/report.html [Content-Type=text/html]... Step #7: | [639/820 files][ 55.4 MiB/ 60.0 MiB] 92% Done | [639/820 files][ 55.4 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/tree/write.rs.html [Content-Type=text/html]... Step #7: | [639/820 files][ 55.4 MiB/ 60.0 MiB] 92% Done | [640/820 files][ 55.4 MiB/ 60.0 MiB] 92% Done | [641/820 files][ 55.4 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/tree/ref_iter.rs.html [Content-Type=text/html]... Step #7: | [641/820 files][ 55.5 MiB/ 60.0 MiB] 92% Done | [642/820 files][ 55.5 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-object/src/tree/mod.rs.html [Content-Type=text/html]... Step #7: | [643/820 files][ 55.5 MiB/ 60.0 MiB] 92% Done | [644/820 files][ 55.5 MiB/ 60.0 MiB] 92% Done | [644/820 files][ 55.5 MiB/ 60.0 MiB] 92% Done | [645/820 files][ 55.6 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-utils/report.html [Content-Type=text/html]... Step #7: | [645/820 files][ 55.6 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-utils/src/backoff.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-utils/src/str.rs.html [Content-Type=text/html]... Step #7: | [645/820 files][ 55.6 MiB/ 60.0 MiB] 92% Done | [645/820 files][ 55.6 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-utils/src/lib.rs.html [Content-Type=text/html]... Step #7: | [646/820 files][ 55.6 MiB/ 60.0 MiB] 92% Done | [646/820 files][ 55.6 MiB/ 60.0 MiB] 92% Done | [647/820 files][ 55.6 MiB/ 60.0 MiB] 92% Done | [648/820 files][ 55.6 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-utils/src/buffers.rs.html [Content-Type=text/html]... Step #7: | [648/820 files][ 55.7 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-utils/src/report.html [Content-Type=text/html]... Step #7: | [649/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done | [649/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-utils/src/btoi.rs.html [Content-Type=text/html]... Step #7: | [649/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-sec/src/report.html [Content-Type=text/html]... Step #7: | [649/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done | [650/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-sec/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-sec/src/identity.rs.html [Content-Type=text/html]... Step #7: | [650/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done | [650/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done | [651/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done | [652/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done | [653/820 files][ 55.8 MiB/ 60.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-sec/src/permission.rs.html [Content-Type=text/html]... Step #7: | [654/820 files][ 55.8 MiB/ 60.0 MiB] 93% Done | [654/820 files][ 55.9 MiB/ 60.0 MiB] 93% Done | [655/820 files][ 55.9 MiB/ 60.0 MiB] 93% Done | [656/820 files][ 55.9 MiB/ 60.0 MiB] 93% Done | [657/820 files][ 55.9 MiB/ 60.0 MiB] 93% Done | [658/820 files][ 55.9 MiB/ 60.0 MiB] 93% Done | [659/820 files][ 55.9 MiB/ 60.0 MiB] 93% Done | [660/820 files][ 55.9 MiB/ 60.0 MiB] 93% Done | [661/820 files][ 55.9 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-sec/src/lib.rs.html [Content-Type=text/html]... Step #7: | [661/820 files][ 56.0 MiB/ 60.0 MiB] 93% Done | [662/820 files][ 56.0 MiB/ 60.0 MiB] 93% Done | [663/820 files][ 56.0 MiB/ 60.0 MiB] 93% Done | [664/820 files][ 56.0 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-quote/report.html [Content-Type=text/html]... Step #7: | [664/820 files][ 56.0 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-quote/src/report.html [Content-Type=text/html]... Step #7: | [665/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-sec/src/trust.rs.html [Content-Type=text/html]... Step #7: | [665/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done | [665/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-quote/src/ansi_c.rs.html [Content-Type=text/html]... Step #7: | [665/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-quote/src/single.rs.html [Content-Type=text/html]... Step #7: | [665/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done | [666/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done | [667/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done | [668/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/report.html [Content-Type=text/html]... Step #7: | [668/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/fuzz/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/fuzz/fuzz_targets/parse.rs.html [Content-Type=text/html]... Step #7: | [668/820 files][ 56.1 MiB/ 60.0 MiB] 93% Done | [668/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/src/report.html [Content-Type=text/html]... Step #7: | [669/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done | [670/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done | [671/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done | [671/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: | [671/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done | [672/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done | [673/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done | [674/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/src/describe.rs.html [Content-Type=text/html]... Step #7: | [674/820 files][ 56.2 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/src/spec/report.html [Content-Type=text/html]... Step #7: | [674/820 files][ 56.4 MiB/ 60.0 MiB] 93% Done | [675/820 files][ 56.4 MiB/ 60.0 MiB] 93% Done | [676/820 files][ 56.4 MiB/ 60.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/src/spec/mod.rs.html [Content-Type=text/html]... Step #7: | [676/820 files][ 56.4 MiB/ 60.0 MiB] 93% Done | [677/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done | [678/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done | [679/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/src/spec/parse/report.html [Content-Type=text/html]... Step #7: | [679/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/src/spec/parse/delegate.rs.html [Content-Type=text/html]... Step #7: | [679/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-validate/src/reference.rs.html [Content-Type=text/html]... Step #7: | [679/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-validate/src/report.html [Content-Type=text/html]... Step #7: | [679/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/src/spec/parse/mod.rs.html [Content-Type=text/html]... Step #7: | [679/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-validate/src/tag.rs.html [Content-Type=text/html]... Step #7: | [680/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-revision/src/spec/parse/function.rs.html [Content-Type=text/html]... Step #7: | [680/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done | [681/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done | [681/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done | [682/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-validate/report.html [Content-Type=text/html]... Step #7: | [682/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-validate/src/submodule.rs.html [Content-Type=text/html]... Step #7: | [682/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-chunk/report.html [Content-Type=text/html]... Step #7: | [682/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done | [683/820 files][ 56.4 MiB/ 60.0 MiB] 94% Done | [684/820 files][ 56.5 MiB/ 60.0 MiB] 94% Done | [685/820 files][ 56.5 MiB/ 60.0 MiB] 94% Done | [686/820 files][ 56.5 MiB/ 60.0 MiB] 94% Done | [687/820 files][ 56.5 MiB/ 60.0 MiB] 94% Done | [688/820 files][ 56.5 MiB/ 60.0 MiB] 94% Done | [689/820 files][ 56.5 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-chunk/src/lib.rs.html [Content-Type=text/html]... Step #7: | [689/820 files][ 56.5 MiB/ 60.0 MiB] 94% Done | [690/820 files][ 56.5 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-chunk/src/file/report.html [Content-Type=text/html]... Step #7: | [690/820 files][ 56.6 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-chunk/src/report.html [Content-Type=text/html]... Step #7: | [690/820 files][ 56.6 MiB/ 60.0 MiB] 94% Done | [691/820 files][ 56.6 MiB/ 60.0 MiB] 94% Done | [692/820 files][ 56.6 MiB/ 60.0 MiB] 94% Done | [693/820 files][ 56.6 MiB/ 60.0 MiB] 94% Done | [694/820 files][ 56.6 MiB/ 60.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-chunk/src/file/write.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-chunk/src/file/decode.rs.html [Content-Type=text/html]... Step #7: | [694/820 files][ 57.1 MiB/ 60.0 MiB] 95% Done | [694/820 files][ 57.1 MiB/ 60.0 MiB] 95% Done | [695/820 files][ 57.1 MiB/ 60.0 MiB] 95% Done | [696/820 files][ 57.1 MiB/ 60.0 MiB] 95% Done | [697/820 files][ 57.1 MiB/ 60.0 MiB] 95% Done | [698/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-chunk/src/file/index.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-actor/report.html [Content-Type=text/html]... Step #7: | [698/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [698/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-actor/src/report.html [Content-Type=text/html]... Step #7: | [699/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [699/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-actor/src/identity.rs.html [Content-Type=text/html]... Step #7: | [699/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-actor/src/lib.rs.html [Content-Type=text/html]... Step #7: | [699/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-actor/src/signature/decode.rs.html [Content-Type=text/html]... Step #7: | [699/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-actor/src/signature/report.html [Content-Type=text/html]... Step #7: | [699/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-actor/src/signature/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/report.html [Content-Type=text/html]... Step #7: | [699/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [699/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [700/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: | [700/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [701/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/fuzz/report.html [Content-Type=text/html]... Step #7: | [701/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [702/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [703/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/fuzz/fuzz_targets/parse.rs.html [Content-Type=text/html]... Step #7: | [704/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [704/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [705/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done | [706/820 files][ 57.2 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/fuzz/fuzz_targets/fuzz_file.rs.html [Content-Type=text/html]... Step #7: | [707/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done | [707/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done | [708/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/report.html [Content-Type=text/html]... Step #7: | [708/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/types.rs.html [Content-Type=text/html]... Step #7: | [708/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/source.rs.html [Content-Type=text/html]... Step #7: | [708/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done | [709/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done | [710/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done | [711/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/lookup.rs.html [Content-Type=text/html]... Step #7: | [711/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/report.html [Content-Type=text/html]... Step #7: | [711/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done | [712/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done | [713/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done | [714/820 files][ 57.3 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/write.rs.html [Content-Type=text/html]... Step #7: | [714/820 files][ 57.4 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/util.rs.html [Content-Type=text/html]... Step #7: | [714/820 files][ 57.4 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/impls.rs.html [Content-Type=text/html]... Step #7: | [714/820 files][ 57.4 MiB/ 60.0 MiB] 95% Done | [715/820 files][ 57.4 MiB/ 60.0 MiB] 95% Done | [716/820 files][ 57.4 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/mod.rs.html [Content-Type=text/html]... Step #7: | [716/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/nom/mod.rs.html [Content-Type=text/html]... Step #7: | [716/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [717/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [718/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/includes/types.rs.html [Content-Type=text/html]... Step #7: | [718/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/includes/report.html [Content-Type=text/html]... Step #7: | [718/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/init/comfort.rs.html [Content-Type=text/html]... Step #7: | [718/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/includes/mod.rs.html [Content-Type=text/html]... Step #7: | [718/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [719/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/init/report.html [Content-Type=text/html]... Step #7: | [719/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/init/from_paths.rs.html [Content-Type=text/html]... Step #7: | [719/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/init/types.rs.html [Content-Type=text/html]... Step #7: | [719/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/init/mod.rs.html [Content-Type=text/html]... Step #7: | [719/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/init/from_env.rs.html [Content-Type=text/html]... Step #7: | [719/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [720/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [721/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/section/body.rs.html [Content-Type=text/html]... Step #7: | [721/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/access/comfort.rs.html [Content-Type=text/html]... Step #7: | [721/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [722/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [723/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/section/mod.rs.html [Content-Type=text/html]... Step #7: | [723/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [724/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/access/raw.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/section/report.html [Content-Type=text/html]... Step #7: | [724/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/access/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/access/read_only.rs.html [Content-Type=text/html]... Step #7: | [724/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [724/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/mutable/multi_value.rs.html [Content-Type=text/html]... Step #7: | [724/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [725/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done | [725/820 files][ 57.5 MiB/ 60.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/access/mutate.rs.html [Content-Type=text/html]... Step #7: | [725/820 files][ 57.6 MiB/ 60.0 MiB] 95% Done | [726/820 files][ 57.6 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/mutable/report.html [Content-Type=text/html]... Step #7: | [726/820 files][ 57.8 MiB/ 60.0 MiB] 96% Done | [727/820 files][ 57.8 MiB/ 60.0 MiB] 96% Done | [728/820 files][ 57.8 MiB/ 60.0 MiB] 96% Done | [729/820 files][ 57.8 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/mutable/mod.rs.html [Content-Type=text/html]... Step #7: | [729/820 files][ 57.8 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/mutable/section.rs.html [Content-Type=text/html]... Step #7: | [729/820 files][ 57.8 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/value/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/mutable/value.rs.html [Content-Type=text/html]... Step #7: | [729/820 files][ 57.8 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/value/normalize.rs.html [Content-Type=text/html]... Step #7: | [729/820 files][ 57.8 MiB/ 60.0 MiB] 96% Done | [729/820 files][ 57.8 MiB/ 60.0 MiB] 96% Done | [730/820 files][ 57.9 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/report.html [Content-Type=text/html]... Step #7: | [730/820 files][ 57.9 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/error.rs.html [Content-Type=text/html]... Step #7: | [731/820 files][ 57.9 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/event.rs.html [Content-Type=text/html]... Step #7: | [731/820 files][ 57.9 MiB/ 60.0 MiB] 96% Done | [732/820 files][ 57.9 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/key.rs.html [Content-Type=text/html]... Step #7: | [732/820 files][ 57.9 MiB/ 60.0 MiB] 96% Done | [732/820 files][ 58.0 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/mod.rs.html [Content-Type=text/html]... Step #7: | [732/820 files][ 58.0 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/events.rs.html [Content-Type=text/html]... Step #7: | [732/820 files][ 58.0 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/comment.rs.html [Content-Type=text/html]... Step #7: | [732/820 files][ 58.1 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/file/meta.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/section/mod.rs.html [Content-Type=text/html]... Step #7: | [732/820 files][ 58.2 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/section/report.html [Content-Type=text/html]... Step #7: | [732/820 files][ 58.2 MiB/ 60.0 MiB] 96% Done | [732/820 files][ 58.2 MiB/ 60.0 MiB] 96% Done | [733/820 files][ 58.2 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/nom/report.html [Content-Type=text/html]... Step #7: | [733/820 files][ 58.2 MiB/ 60.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/section/unvalidated.rs.html [Content-Type=text/html]... Step #7: | [733/820 files][ 58.2 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config/src/parse/section/header.rs.html [Content-Type=text/html]... Step #7: | [733/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-glob/src/pattern.rs.html [Content-Type=text/html]... Step #7: | [733/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done | [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-glob/src/parse.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-glob/report.html [Content-Type=text/html]... Step #7: | [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done | [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-glob/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-glob/src/lib.rs.html [Content-Type=text/html]... Step #7: | [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done | [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-glob/src/wildmatch.rs.html [Content-Type=text/html]... Step #7: | [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-glob/src/search/report.html [Content-Type=text/html]... Step #7: | [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/instruction.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-glob/src/search/pattern.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-glob/src/search/mod.rs.html [Content-Type=text/html]... Step #7: | [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done / / [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done / [734/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/spec.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/report.html [Content-Type=text/html]... Step #7: / [735/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/write.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/types.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/match_group/report.html [Content-Type=text/html]... Step #7: / [736/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done / [737/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done / [738/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/parse.rs.html [Content-Type=text/html]... Step #7: / [738/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done / [738/820 files][ 58.4 MiB/ 60.0 MiB] 97% Done / [739/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done / [739/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done / [740/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done / [740/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done / [740/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/match_group/util.rs.html [Content-Type=text/html]... Step #7: / [741/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/match_group/types.rs.html [Content-Type=text/html]... Step #7: / [742/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done / [743/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done / [744/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done / [744/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done / [745/820 files][ 58.5 MiB/ 60.0 MiB] 97% Done / [746/820 files][ 58.7 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/match_group/mod.rs.html [Content-Type=text/html]... Step #7: / [747/820 files][ 58.7 MiB/ 60.0 MiB] 97% Done / [748/820 files][ 58.7 MiB/ 60.0 MiB] 97% Done / [749/820 files][ 58.8 MiB/ 60.0 MiB] 97% Done / [749/820 files][ 58.8 MiB/ 60.0 MiB] 97% Done / [750/820 files][ 58.8 MiB/ 60.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/report.html [Content-Type=text/html]... Step #7: / [751/820 files][ 58.8 MiB/ 60.0 MiB] 97% Done / [752/820 files][ 58.9 MiB/ 60.0 MiB] 98% Done / [753/820 files][ 59.0 MiB/ 60.0 MiB] 98% Done / [753/820 files][ 59.0 MiB/ 60.0 MiB] 98% Done / [753/820 files][ 59.0 MiB/ 60.0 MiB] 98% Done / [753/820 files][ 59.1 MiB/ 60.0 MiB] 98% Done / [754/820 files][ 59.1 MiB/ 60.0 MiB] 98% Done / [755/820 files][ 59.1 MiB/ 60.0 MiB] 98% Done / [756/820 files][ 59.1 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/match_group/validate.rs.html [Content-Type=text/html]... Step #7: / [757/820 files][ 59.1 MiB/ 60.0 MiB] 98% Done / [757/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/fuzz/report.html [Content-Type=text/html]... Step #7: / [758/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [759/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [760/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [761/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [761/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [761/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [762/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/fuzz/fuzz_targets/fuzz_value.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: / [762/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [762/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [763/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [764/820 files][ 59.2 MiB/ 60.0 MiB] 98% Done / [765/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/src/path.rs.html [Content-Type=text/html]... Step #7: / [766/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done / [766/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/src/report.html [Content-Type=text/html]... Step #7: / [766/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/src/types.rs.html [Content-Type=text/html]... Step #7: / [766/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/src/lib.rs.html [Content-Type=text/html]... Step #7: / [766/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/src/boolean.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/src/integer.rs.html [Content-Type=text/html]... Step #7: / [766/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-config-value/src/color.rs.html [Content-Type=text/html]... Step #7: / [766/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-tempfile/src/forksafe.rs.html [Content-Type=text/html]... Step #7: / [767/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done / [768/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done / [769/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done / [770/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done / [770/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done / [770/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-tempfile/report.html [Content-Type=text/html]... Step #7: / [771/820 files][ 59.3 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-tempfile/src/report.html [Content-Type=text/html]... Step #7: / [771/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-tempfile/src/lib.rs.html [Content-Type=text/html]... Step #7: / [771/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-tempfile/src/handle.rs.html [Content-Type=text/html]... Step #7: / [772/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-tempfile/src/registry.rs.html [Content-Type=text/html]... Step #7: / [773/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done / [774/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done / [774/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done / [775/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done / [775/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done / [775/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done / [776/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done / [777/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done / [778/820 files][ 59.4 MiB/ 60.0 MiB] 98% Done / [779/820 files][ 59.5 MiB/ 60.0 MiB] 99% Done / [780/820 files][ 59.5 MiB/ 60.0 MiB] 99% Done / [781/820 files][ 59.5 MiB/ 60.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/gitoxide/gix-refspec/src/lib.rs.html [Content-Type=text/html]... Step #7: / [781/820 files][ 59.5 MiB/ 60.0 MiB] 99% Done / [782/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [783/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [784/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [785/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [786/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [787/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [788/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [789/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [790/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [791/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [792/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [793/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [794/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [795/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [796/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [797/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [798/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [799/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [800/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [801/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [802/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [803/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [804/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [805/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [806/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [807/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [808/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [809/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [810/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [811/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [812/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [813/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [814/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [815/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [816/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [817/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [818/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [819/820 files][ 60.0 MiB/ 60.0 MiB] 99% Done / [820/820 files][ 60.0 MiB/ 60.0 MiB] 100% Done Step #7: Operation completed over 820 objects/60.0 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-commitgraph-fuzz_file.json [Content-Type=application/json]... Step #9: / [0/17 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-object-fuzz_commit.json [Content-Type=application/json]... Step #9: / [0/17 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-revision-parse.json [Content-Type=application/json]... Step #9: / [0/17 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-attributes-fuzz_search.json [Content-Type=application/json]... Step #9: / [0/17 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-ref-fuzz_names.json [Content-Type=application/json]... Step #9: / [0/17 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-ref-fuzz_packed_buffer.json [Content-Type=application/json]... Step #9: / [0/17 files][ 22.1 KiB/ 1.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #9: / [0/17 files][ 22.1 KiB/ 1.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-ref-fuzz_log.json [Content-Type=application/json]... Step #9: / [0/17 files][115.4 KiB/ 1.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-refspec-parse.json [Content-Type=application/json]... Step #9: / [0/17 files][431.7 KiB/ 1.5 MiB] 28% Done / [1/17 files][431.7 KiB/ 1.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-config-fuzz_file.json [Content-Type=application/json]... Step #9: / [1/17 files][431.7 KiB/ 1.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-config-value-fuzz_value.json [Content-Type=application/json]... Step #9: / [1/17 files][431.7 KiB/ 1.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-object-fuzz_tag.json [Content-Type=application/json]... Step #9: / [1/17 files][431.7 KiB/ 1.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-url-parse.json [Content-Type=application/json]... Step #9: / [1/17 files][584.1 KiB/ 1.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-pathspec-parse.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-date-parse.json [Content-Type=application/json]... Step #9: / [1/17 files][584.4 KiB/ 1.5 MiB] 38% Done / [1/17 files][584.4 KiB/ 1.5 MiB] 38% Done / [2/17 files][584.4 KiB/ 1.5 MiB] 38% Done / [3/17 files][584.4 KiB/ 1.5 MiB] 38% Done / [4/17 files][584.4 KiB/ 1.5 MiB] 38% Done / [5/17 files][736.5 KiB/ 1.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-config-parse.json [Content-Type=application/json]... Step #9: / [5/17 files][ 1018 KiB/ 1.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/gix-object-fuzz_tree.json [Content-Type=application/json]... Step #9: / [5/17 files][ 1018 KiB/ 1.5 MiB] 67% Done / [6/17 files][ 1018 KiB/ 1.5 MiB] 67% Done / [7/17 files][ 1018 KiB/ 1.5 MiB] 67% Done / [8/17 files][ 1.1 MiB/ 1.5 MiB] 73% Done / [9/17 files][ 1.1 MiB/ 1.5 MiB] 73% Done / [10/17 files][ 1.3 MiB/ 1.5 MiB] 86% Done / [11/17 files][ 1.3 MiB/ 1.5 MiB] 86% Done / [12/17 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [13/17 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [14/17 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [15/17 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [16/17 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [17/17 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #9: Operation completed over 17 objects/1.5 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-ref-fuzz_log.log [Content-Type=application/octet-stream]... Step #11: / [0/16 files][ 0.0 B/ 48.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-commitgraph-fuzz_file.log [Content-Type=application/octet-stream]... Step #11: / [0/16 files][ 0.0 B/ 48.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-config-value-fuzz_value.log [Content-Type=application/octet-stream]... Step #11: / [0/16 files][ 0.0 B/ 48.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-revision-parse.log [Content-Type=application/octet-stream]... Step #11: / [0/16 files][ 0.0 B/ 48.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-config-fuzz_file.log [Content-Type=application/octet-stream]... Step #11: / [0/16 files][ 0.0 B/ 48.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-date-parse.log [Content-Type=application/octet-stream]... Step #11: / [0/16 files][ 0.0 B/ 48.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-object-fuzz_tree.log [Content-Type=application/octet-stream]... Step #11: / [0/16 files][ 4.8 KiB/ 48.2 KiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-attributes-fuzz_search.log [Content-Type=application/octet-stream]... Step #11: / [0/16 files][ 10.0 KiB/ 48.2 KiB] 20% Done / [1/16 files][ 10.0 KiB/ 48.2 KiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-ref-fuzz_packed_buffer.log [Content-Type=application/octet-stream]... Step #11: / [1/16 files][ 10.0 KiB/ 48.2 KiB] 20% Done / [2/16 files][ 10.0 KiB/ 48.2 KiB] 20% Done / [3/16 files][ 10.0 KiB/ 48.2 KiB] 20% Done / [4/16 files][ 10.0 KiB/ 48.2 KiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-url-parse.log [Content-Type=application/octet-stream]... Step #11: / [4/16 files][ 10.0 KiB/ 48.2 KiB] 20% Done / [5/16 files][ 10.0 KiB/ 48.2 KiB] 20% Done / [6/16 files][ 10.0 KiB/ 48.2 KiB] 20% Done / [7/16 files][ 15.0 KiB/ 48.2 KiB] 31% Done / [8/16 files][ 16.8 KiB/ 48.2 KiB] 34% Done / [9/16 files][ 16.8 KiB/ 48.2 KiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-refspec-parse.log [Content-Type=application/octet-stream]... Step #11: / [9/16 files][ 16.8 KiB/ 48.2 KiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-object-fuzz_commit.log [Content-Type=application/octet-stream]... Step #11: / [9/16 files][ 16.8 KiB/ 48.2 KiB] 34% Done - - [10/16 files][ 16.8 KiB/ 48.2 KiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-ref-fuzz_names.log [Content-Type=application/octet-stream]... Step #11: - [10/16 files][ 16.8 KiB/ 48.2 KiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-config-parse.log [Content-Type=application/octet-stream]... Step #11: - [10/16 files][ 16.8 KiB/ 48.2 KiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-pathspec-parse.log [Content-Type=application/octet-stream]... Step #11: - [10/16 files][ 16.8 KiB/ 48.2 KiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/gix-object-fuzz_tag.log [Content-Type=application/octet-stream]... Step #11: - [10/16 files][ 16.8 KiB/ 48.2 KiB] 34% Done - [11/16 files][ 44.9 KiB/ 48.2 KiB] 93% Done - [12/16 files][ 48.2 KiB/ 48.2 KiB] 99% Done - [13/16 files][ 48.2 KiB/ 48.2 KiB] 99% Done - [14/16 files][ 48.2 KiB/ 48.2 KiB] 99% Done - [15/16 files][ 48.2 KiB/ 48.2 KiB] 99% Done - [16/16 files][ 48.2 KiB/ 48.2 KiB] 100% Done Step #11: Operation completed over 16 objects/48.2 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #12: / [0 files][ 0.0 B/ 154.0 B] / [1 files][ 154.0 B/ 154.0 B] Step #12: Operation completed over 1 objects/154.0 B. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/curl Step #13: % Total % Received % Xferd Average Speed Time Time Time Current Step #13: Dload Upload Total Spent Left Speed Step #13: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1444 --:--:-- --:--:-- --:--:-- 1457 Finished Step #13 PUSH DONE