starting build "d8dae9e9-6ba7-45e0-a075-3837b15f07b1" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1: latest: Pulling from oss-fuzz-base/base-builder-rust Step #1: b549f31133a9: Pulling fs layer Step #1: 68f0a05088d4: Pulling fs layer Step #1: fc036af1fb82: Pulling fs layer Step #1: 4dd984a2c4cd: Pulling fs layer Step #1: 02f44cff9251: Pulling fs layer Step #1: 78eedb9c24d1: Pulling fs layer Step #1: c10ce716bc48: Pulling fs layer Step #1: 5a002da03f93: Pulling fs layer Step #1: c26cf580b400: Pulling fs layer Step #1: a34000951f24: Pulling fs layer Step #1: 09d46e9bcc80: Pulling fs layer Step #1: e868cba1bf9d: Pulling fs layer Step #1: bb609e1d8712: Pulling fs layer Step #1: 9cefa2757712: Pulling fs layer Step #1: 504c7b716e54: Pulling fs layer Step #1: d5a6ee2c6055: Pulling fs layer Step #1: 5da197700b3d: Pulling fs layer Step #1: 34ce862331f6: Pulling fs layer Step #1: 9859ff431d87: Pulling fs layer Step #1: 5e4160ae6b8d: Pulling fs layer Step #1: d6b2b8ceba38: Pulling fs layer Step #1: a98e84c730db: Pulling fs layer Step #1: 110756886791: Pulling fs layer Step #1: 02f44cff9251: Waiting Step #1: 84ca88975d01: Pulling fs layer Step #1: e1cbe534da93: Pulling fs layer Step #1: c10ce716bc48: Waiting Step #1: d7f2a05063bc: Pulling fs layer Step #1: db2baaddc893: Pulling fs layer Step #1: e868cba1bf9d: Waiting Step #1: bb609e1d8712: Waiting Step #1: 9cefa2757712: Waiting Step #1: 09d46e9bcc80: Waiting Step #1: 37586d83063c: Pulling fs layer Step #1: 504c7b716e54: Waiting Step #1: 618d4cdb2e86: Pulling fs layer Step #1: d5a6ee2c6055: Waiting Step #1: a34000951f24: Waiting Step #1: da476df3c135: Pulling fs layer Step #1: 5a002da03f93: Waiting Step #1: 71369bea2121: Pulling fs layer Step #1: c26cf580b400: Waiting Step #1: 5da197700b3d: Waiting Step #1: 5e4160ae6b8d: Waiting Step #1: 34ce862331f6: Waiting Step #1: 9859ff431d87: Waiting Step #1: 4dd984a2c4cd: Waiting Step #1: d6b2b8ceba38: Waiting Step #1: 84ca88975d01: Waiting Step #1: a98e84c730db: Waiting Step #1: 37586d83063c: Waiting Step #1: 110756886791: Waiting Step #1: e1cbe534da93: Waiting Step #1: 618d4cdb2e86: Waiting Step #1: da476df3c135: Waiting Step #1: d7f2a05063bc: Waiting Step #1: fc036af1fb82: Verifying Checksum Step #1: fc036af1fb82: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 02f44cff9251: Verifying Checksum Step #1: 02f44cff9251: Download complete Step #1: 4dd984a2c4cd: Verifying Checksum Step #1: 4dd984a2c4cd: Download complete Step #1: 68f0a05088d4: Verifying Checksum Step #1: 68f0a05088d4: Download complete Step #1: 78eedb9c24d1: Verifying Checksum Step #1: 78eedb9c24d1: Download complete Step #1: 5a002da03f93: Download complete Step #1: c26cf580b400: Download complete Step #1: 09d46e9bcc80: Verifying Checksum Step #1: 09d46e9bcc80: Download complete Step #1: b549f31133a9: Pull complete Step #1: e868cba1bf9d: Verifying Checksum Step #1: e868cba1bf9d: Download complete Step #1: bb609e1d8712: Verifying Checksum Step #1: bb609e1d8712: Download complete Step #1: 9cefa2757712: Verifying Checksum Step #1: 9cefa2757712: Download complete Step #1: 504c7b716e54: Verifying Checksum Step #1: 504c7b716e54: Download complete Step #1: d5a6ee2c6055: Verifying Checksum Step #1: d5a6ee2c6055: Download complete Step #1: 5da197700b3d: Verifying Checksum Step #1: 5da197700b3d: Download complete Step #1: 34ce862331f6: Verifying Checksum Step #1: 34ce862331f6: Download complete Step #1: a34000951f24: Verifying Checksum Step #1: a34000951f24: Download complete Step #1: 9859ff431d87: Verifying Checksum Step #1: 9859ff431d87: Download complete Step #1: 5e4160ae6b8d: Verifying Checksum Step #1: 5e4160ae6b8d: Download complete Step #1: d6b2b8ceba38: Download complete Step #1: 110756886791: Download complete Step #1: a98e84c730db: Verifying Checksum Step #1: a98e84c730db: Download complete Step #1: d7f2a05063bc: Verifying Checksum Step #1: d7f2a05063bc: Download complete Step #1: e1cbe534da93: Verifying Checksum Step #1: e1cbe534da93: Download complete Step #1: 37586d83063c: Verifying Checksum Step #1: 37586d83063c: Download complete Step #1: db2baaddc893: Download complete Step #1: da476df3c135: Download complete Step #1: c10ce716bc48: Verifying Checksum Step #1: c10ce716bc48: Download complete Step #1: 618d4cdb2e86: Verifying Checksum Step #1: 618d4cdb2e86: Download complete Step #1: 68f0a05088d4: Pull complete Step #1: fc036af1fb82: Pull complete Step #1: 71369bea2121: Verifying Checksum Step #1: 71369bea2121: Download complete Step #1: 4dd984a2c4cd: Pull complete Step #1: 02f44cff9251: Pull complete Step #1: 78eedb9c24d1: Pull complete Step #1: c10ce716bc48: Pull complete Step #1: 5a002da03f93: Pull complete Step #1: c26cf580b400: Pull complete Step #1: a34000951f24: Pull complete Step #1: 09d46e9bcc80: Pull complete Step #1: e868cba1bf9d: Pull complete Step #1: bb609e1d8712: Pull complete Step #1: 9cefa2757712: Pull complete Step #1: 504c7b716e54: Pull complete Step #1: d5a6ee2c6055: Pull complete Step #1: 5da197700b3d: Pull complete Step #1: 34ce862331f6: Pull complete Step #1: 9859ff431d87: Pull complete Step #1: 5e4160ae6b8d: Pull complete Step #1: d6b2b8ceba38: Pull complete Step #1: a98e84c730db: Pull complete Step #1: 110756886791: Pull complete Step #1: 84ca88975d01: Pull complete Step #1: e1cbe534da93: Pull complete Step #1: d7f2a05063bc: Pull complete Step #1: db2baaddc893: Pull complete Step #1: 37586d83063c: Pull complete Step #1: 618d4cdb2e86: Pull complete Step #1: da476df3c135: Pull complete Step #1: 71369bea2121: Pull complete Step #1: Digest: sha256:b7c6a782779664cf22482eb6bf1fc2b43cc9fd1008e63369d0f262e1de065a0c Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1: ---> 81b4639fbcd9 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libclang-dev libtool pkg-config Step #1: ---> Running in 0adf26732aa3 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (236 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: autotools-dev file libclang-10-dev libclang-common-10-dev libclang1-10 Step #1: libgc1c2 libglib2.0-0 libglib2.0-data libicu66 libllvm10 libltdl-dev Step #1: libltdl7 libmagic-mgc libmagic1 libobjc-9-dev libobjc4 libsigsegv2 libxml2 Step #1: m4 shared-mime-info xdg-user-dirs Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libclang-10-dev libclang-common-10-dev Step #1: libclang-dev libclang1-10 libgc1c2 libglib2.0-0 libglib2.0-data libicu66 Step #1: libllvm10 libltdl-dev libltdl7 libmagic-mgc libmagic1 libobjc-9-dev libobjc4 Step #1: libsigsegv2 libtool libxml2 m4 pkg-config shared-mime-info xdg-user-dirs Step #1: 0 upgraded, 26 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 60.4 MB of archives. Step #1: After this operation, 410 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-10-dev amd64 1:10.0.0-4ubuntu1 [5012 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-10-dev amd64 1:10.0.0-4ubuntu1 [19.4 MB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-dev amd64 1:10.0-50~exp1 [2880 B] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 60.4 MB in 1s (45.9 MB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libgc1c2:amd64. Step #1: Preparing to unpack .../14-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #1: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Selecting previously unselected package libobjc4:amd64. Step #1: Preparing to unpack .../15-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #1: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libobjc-9-dev:amd64. Step #1: Preparing to unpack .../16-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libllvm10:amd64. Step #1: Preparing to unpack .../17-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang1-10. Step #1: Preparing to unpack .../18-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang-common-10-dev. Step #1: Preparing to unpack .../19-libclang-common-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang-10-dev. Step #1: Preparing to unpack .../20-libclang-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang-dev. Step #1: Preparing to unpack .../21-libclang-dev_1%3a10.0-50~exp1_amd64.deb ... Step #1: Unpacking libclang-dev (1:10.0-50~exp1) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../22-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../23-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../24-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../25-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up libclang-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libclang-dev (1:10.0-50~exp1) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 0adf26732aa3 Step #1: ---> 1de99f53a725 Step #1: Step 3/5 : RUN git clone --depth=1 https://github.com/aptos-labs/aptos-core.git Step #1: ---> Running in 2e8289266942 Step #1: Cloning into 'aptos-core'... Step #1: Updating files: 86% (12336/14274) Updating files: 87% (12419/14274) Updating files: 88% (12562/14274) Updating files: 89% (12704/14274) Updating files: 90% (12847/14274) Updating files: 91% (12990/14274) Updating files: 92% (13133/14274) Updating files: 93% (13275/14274) Updating files: 94% (13418/14274) Updating files: 95% (13561/14274) Updating files: 96% (13704/14274) Updating files: 97% (13846/14274) Updating files: 98% (13989/14274) Updating files: 99% (14132/14274) Updating files: 100% (14274/14274) Updating files: 100% (14274/14274), done. Step #1: Removing intermediate container 2e8289266942 Step #1: ---> d2169dcc30de Step #1: Step 4/5 : WORKDIR aptos-core Step #1: ---> Running in 260f0a5c1164 Step #1: Removing intermediate container 260f0a5c1164 Step #1: ---> 6cd781ab730e Step #1: Step 5/5 : COPY build.sh $SRC Step #1: ---> 097d5179f3c6 Step #1: Successfully built 097d5179f3c6 Step #1: Successfully tagged gcr.io/oss-fuzz/aptos-core:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/aptos-core Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileHblBdM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ rust == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/aptos-core/.git Step #2 - "srcmap": + GIT_DIR=/src/aptos-core Step #2 - "srcmap": + cd /src/aptos-core Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/aptos-labs/aptos-core.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=4709e89604f893e4316d5285ee1c6004642dd26e Step #2 - "srcmap": + jq_inplace /tmp/fileHblBdM '."/src/aptos-core" = { type: "git", url: "https://github.com/aptos-labs/aptos-core.git", rev: "4709e89604f893e4316d5285ee1c6004642dd26e" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileVSEjY9 Step #2 - "srcmap": + cat /tmp/fileHblBdM Step #2 - "srcmap": + jq '."/src/aptos-core" = { type: "git", url: "https://github.com/aptos-labs/aptos-core.git", rev: "4709e89604f893e4316d5285ee1c6004642dd26e" }' Step #2 - "srcmap": + mv /tmp/fileVSEjY9 /tmp/fileHblBdM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileHblBdM Step #2 - "srcmap": + rm /tmp/fileHblBdM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/aptos-core": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/aptos-labs/aptos-core.git", Step #2 - "srcmap": "rev": "4709e89604f893e4316d5285ee1c6004642dd26e" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": info: syncing channel updates for '1.75.0-x86_64-unknown-linux-gnu' Step #3 - "compile-libfuzzer-coverage-x86_64": info: latest update on 2023-12-28, rust version 1.75.0 (82e1608df 2023-12-21) Step #3 - "compile-libfuzzer-coverage-x86_64": info: downloading component 'cargo' Step #3 - "compile-libfuzzer-coverage-x86_64": info: downloading component 'clippy' Step #3 - "compile-libfuzzer-coverage-x86_64": info: downloading component 'rust-docs' Step #3 - "compile-libfuzzer-coverage-x86_64": info: downloading component 'rust-std' Step #3 - "compile-libfuzzer-coverage-x86_64": info: downloading component 'rustc' Step #3 - "compile-libfuzzer-coverage-x86_64": info: downloading component 'rustfmt' Step #3 - "compile-libfuzzer-coverage-x86_64": info: installing component 'cargo' Step #3 - "compile-libfuzzer-coverage-x86_64": info: installing component 'clippy' Step #3 - "compile-libfuzzer-coverage-x86_64": info: installing component 'rust-docs' Step #3 - "compile-libfuzzer-coverage-x86_64": info: installing component 'rust-std' Step #3 - "compile-libfuzzer-coverage-x86_64": info: installing component 'rustc' Step #3 - "compile-libfuzzer-coverage-x86_64": info: installing component 'rustfmt' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd testsuite/fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + bash fuzz.sh build-oss-fuzz /workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": [info] Applying patch /src/aptos-core/testsuite/fuzzer/Patches/001FakeExecutorDisableMultiThread.patch Step #3 - "compile-libfuzzer-coverage-x86_64": error: patch failed: aptos-move/e2e-tests/src/executor.rs:475 Step #3 - "compile-libfuzzer-coverage-x86_64": error: aptos-move/e2e-tests/src/executor.rs: patch does not apply Step #3 - "compile-libfuzzer-coverage-x86_64": [info] Target directory: ./target Step #3 - "compile-libfuzzer-coverage-x86_64": [info] Building Step #3 - "compile-libfuzzer-coverage-x86_64": info: syncing channel updates for 'nightly-2024-01-01-x86_64-unknown-linux-gnu' Step #3 - "compile-libfuzzer-coverage-x86_64": info: latest update on 2024-01-01, rust version 1.77.0-nightly (e51e98dde 2023-12-31) Step #3 - "compile-libfuzzer-coverage-x86_64": info: downloading component 'cargo' Step #3 - "compile-libfuzzer-coverage-x86_64": info: downloading component 'rust-std' Step #3 - "compile-libfuzzer-coverage-x86_64": info: downloading component 'rustc' Step #3 - "compile-libfuzzer-coverage-x86_64": info: installing component 'cargo' Step #3 - "compile-libfuzzer-coverage-x86_64": info: installing component 'rust-std' Step #3 - "compile-libfuzzer-coverage-x86_64": 16.7 MiB / 26.5 MiB ( 63 %) 0 B/s in 1s ETA: Unknown 26.5 MiB / 26.5 MiB (100 %) 16.7 MiB/s in 1s ETA: 0s Step #3 - "compile-libfuzzer-coverage-x86_64": info: installing component 'rustc' Step #3 - "compile-libfuzzer-coverage-x86_64": 18.1 MiB / 63.3 MiB ( 29 %) 0 B/s in 1s ETA: Unknown 35.2 MiB / 63.3 MiB ( 56 %) 18.1 MiB/s in 2s ETA: 1s 52.1 MiB / 63.3 MiB ( 82 %) 17.6 MiB/s in 3s ETA: 0s 63.3 MiB / 63.3 MiB (100 %) 17.4 MiB/s in 3s ETA: 0s Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": nightly-2024-01-01-x86_64-unknown-linux-gnu installed - rustc 1.77.0-nightly (e51e98dde 2023-12-31) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": info: checking for self-update Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/merlin` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/serde-reflection` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/x25519-dalek` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/bcs.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/arnaucube/poseidon-ark.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/weiznich/diesel_async.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/aptos-indexer-processors.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/banool/aptos-tontine.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/banool/self_update.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/banool/aptos-tontine.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/aptos-labs/aptos-core.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/aptos-labs/aptos-indexer-processors.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/banool/aptos-tontine.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git repository `https://github.com/niroco/diesel_async_migrations` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/aptos-labs/aptos-indexer-processors.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating git submodule `https://github.com/banool/aptos-tontine.git` Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded adler v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded addchain v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded addr2line v0.21.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ahash v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aead v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded is-terminal v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jemallocator v0.5.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aes-gcm v0.10.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arrayref v0.3.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ansi_term v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ec v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itoa v1.0.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ff v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jobserver v0.1.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded better_any v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded blake2 v0.10.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint-dig v0.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ouroboros v0.15.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-integer v0.1.45 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-crate v1.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded toml_edit v0.19.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc-demangle v0.1.23 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded version_check v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yaml-rust v0.4.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tap v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded structopt v0.3.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v2.0.48 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded difference v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded curve25519-dalek-ng v4.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded env_logger v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ring v0.16.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap v4.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ed25519-dalek v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ed25519 v1.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ecdsa v0.16.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded digest v0.10.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded digest v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded deunicode v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_more v0.99.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-deque v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded termcolor v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tera v1.19.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tempfile v3.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hmac v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hmac v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hkdf v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hex v0.4.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded heck v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded heck v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hashbrown v0.12.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded handlebars v4.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded half v2.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded half v1.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded group v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded goldenfile v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded globwalk v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded globset v0.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded glob v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded gimli v0.28.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ghash v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded getrandom v0.2.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded getrandom v0.1.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded generic-array v0.14.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-util v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-task v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-sink v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-macro v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-io v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-executor v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fastrand v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fail v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ethnum v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded equivalent v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded curve25519-dalek v3.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded csv v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded errno v0.3.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derive_arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded deranged v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded der v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded data-encoding v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded dashmap v5.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded darling_macro v0.20.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded darling_core v0.20.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded darling v0.20.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ctr v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded csv-core v0.1.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crypto-mac v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-epoch v0.9.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-channel v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam v0.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded criterion-plot v0.4.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded criterion v0.3.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crc32fast v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded core_affinity v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded convert_case v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded constant_time_eq v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded constant_time_eq v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded console v0.15.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded typeshare v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded typenum v1.17.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tui v0.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded triomphe v0.1.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded trait-set v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-subscriber v0.3.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-serde v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-log v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-core v0.1.32 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-attributes v0.1.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing v0.1.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded toml_datetime v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded toml v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tokio-macros v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tinytemplate v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded time-macros v0.2.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded time-core v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded time v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded threadpool v1.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thread_local v1.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror-impl v1.0.56 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror v1.0.56 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.15.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.13.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded socket2 v0.5.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallvec v1.13.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smallbitvec v2.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rgb v0.8.37 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex-automata v0.1.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded regex v1.10.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rayon v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded neptune v13.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded spin v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded smawk v0.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustix v0.38.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rfc6979 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast-impl v1.0.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ref-cast v1.0.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rayon-core v1.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_xoshiro v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_xorshift v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_core v0.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_core v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_chacha v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_chacha v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded radium v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indexmap v1.9.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded include_dir_impl v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded include_dir v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded impl-trait-for-tuples v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded impl-serde v0.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ignore v0.4.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ident_case v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded iana-time-zone v0.1.59 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hostname v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hmac-drbg v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded hmac v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded universal-hash v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-linebreak v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-ucd-version v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-char-range v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-char-property v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded uint v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded subtle-ng v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded subtle v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strum_macros v0.25.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strum_macros v0.24.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strum v0.25.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strum v0.24.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded structopt-derive v0.4.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded strsim v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded str_stack v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded spki v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded slug v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded slab v0.4.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sized-chunks v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded siphasher v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded simplelog v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded simple_asn1 v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded similar-asserts v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde-big-array v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde v1.0.197 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded semver v1.0.21 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sec1 v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded same-file v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ryu v1.0.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rusty-fork v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustversion v1.0.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc_version v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc-hex v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ripemd v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zeroize_derive v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zeroize v1.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zerocopy v0.7.32 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded yansi v1.0.0-rc.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded wyz v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded wyz v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded winnow v0.5.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded whoami v1.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded walkdir v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded wait-timeout v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-width v0.1.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-segmentation v1.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-ident v1.0.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-common v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unarray v0.1.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded typeshare-annotation v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sha3 v0.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sha2 v0.10.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sha2 v0.9.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_yaml v0.8.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_with_macros v3.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_with v3.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_spanned v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_derive v1.0.197 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_bytes v0.11.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_json v1.0.114 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde-name v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded similar v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signature v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signature v1.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signal-hook-registry v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signal-hook-mio v0.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded signal-hook v0.3.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded sharded-slab v0.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded serde_cbor v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-core v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures-channel v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded futures v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crypto-mac v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crypto-common v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linux-raw-sys v0.4.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.152 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rsa v0.9.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded radium v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.35 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quick_cache v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded internment v0.5.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded inout v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded inferno v0.11.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded indexmap v2.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded funty v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded funty v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded flexi_logger v0.27.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded flate2 v1.0.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixedbitset v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixed-hash v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded fixed v1.25.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ff_derive v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ff v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded elliptic-curve v0.13.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded either v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crypto-bigint v0.5.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crunchy v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossterm v0.26.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossterm v0.25.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-utils v0.8.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded crossbeam-queue v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cpufeatures v0.2.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded coset v0.3.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded const-oid v0.9.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded vec_map v0.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded variant_count v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded utf8parse v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded untrusted v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-ucd-segment v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unic-segment v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ucd-trie v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded typed-arena v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tracing-subscriber v0.2.25 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded tokio v1.35.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quick-xml v0.26.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quick-error v1.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proptest v1.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded prometheus v0.13.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.76 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-nested v0.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-hack v0.5.20+deprecated Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded primitive-types v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded primeorder v0.13.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pretty v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded plotters-svg v0.3.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded plotters-backend v0.3.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded plotters v0.3.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pkcs1 v0.7.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pin-utils v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_shared v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_generator v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf_codegen v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded phf v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded petgraph v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pest_meta v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pest_generator v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pest_derive v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pest v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pasta_curves v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parse-zoneinfo v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parity-scale-codec-derive v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parity-scale-codec v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded p256 v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded object v0.32.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memchr v2.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libfuzzer-sys v0.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proptest-derive v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-error-attr v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro-error v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ppv-lite86 v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded polyval v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pkcs8 v0.10.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pin-project-lite v0.2.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pem v1.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded paste v1.0.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pairing v0.23.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded overload v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num_cpus v1.16.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libsecp256k1-gen-genmult v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libsecp256k1-core v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libsecp256k1 v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lazy_static v1.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jsonwebtoken v8.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded impl-codec v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded im v15.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap v2.34.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded chrono-tz v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded powerfmt v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pem-rfc7468 v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded passkey-types v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded parking_lot_core v0.9.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ouroboros_macro v0.15.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded opaque-debug v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded oorandom v11.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-traits v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-rational v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-format v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-complex v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nodrop v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded mio v0.8.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded log v0.4.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lock_api v0.4.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libm v0.2.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded keccak v0.1.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded humansize v2.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded colored v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded colorchoice v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded codespan-reporting v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded codespan v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clear_on_drop v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap_lex v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap_derive v4.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded clap_builder v4.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded claims v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cipher v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ciborium-ll v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ciborium-io v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ciborium v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded chrono-tz-build v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded chrono v0.4.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cfg-if v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cc v1.0.83 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bytemuck v1.14.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bstr v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bstr v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded blstrs v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded blst v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitvec v0.20.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitmaps v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v2.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bincode v1.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded better_typeid_derive v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-derive v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nu-ansi-term v0.49.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded nu-ansi-term v0.46.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded named-lock v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded matchers v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded match_cfg v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libsecp256k1-gen-ecmult v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded jemalloc-sys v0.5.4+5.3.0-patched Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cassowary v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bytes v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded byte-slice-cast v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bulletproofs v4.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded blake2s_simd v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded blake2b_simd v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bitvec v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bellpepper-core v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bellpepper v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded base64 v0.21.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-poly v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anstyle-parse v0.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded once_cell v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-iter v0.1.43 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded more-asserts v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded miniz_oxide v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded lru v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded linked-hash-map v0.5.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded cast v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded block-padding v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded block-buffer v0.10.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded block-buffer v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded blake2-rfc v0.2.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded az v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded autocfg v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-crypto-primitives v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-bls12-381 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arc-swap v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anyhow v1.0.79 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anstyle-query v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded base64 v0.13.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded bcs v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded base16ct v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded atty v0.2.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arrayvec v0.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arrayvec v0.4.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ff-macros v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded base64ct v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded backtrace v0.3.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arr_macro_impl v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-serialize v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-groth16 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ff-asm v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anstyle v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded allocator-api2 v0.2.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aliasable v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aho-corasick v1.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded concurrent-queue v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded async-trait v0.1.77 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arrayvec v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-std v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-snark v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-bn254 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded anstream v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ahash v0.8.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded arr_macro v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-serialize-derive v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-relations v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded aes v0.8.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.76 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-ident v1.0.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.152 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling version_check v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling autocfg v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde v1.0.197 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cfg-if v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling typenum v1.17.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libm v0.2.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling once_cell v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror v1.0.56 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ppv-lite86 v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zerocopy v0.7.32 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling getrandom v0.1.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling allocator-api2 v0.2.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crunchy v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling equivalent v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anyhow v1.0.79 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling radium v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling winnow v0.5.33 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast v1.0.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crossbeam-utils v0.8.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling byteorder v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot_core v0.9.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling subtle v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tap v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustix v0.38.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro2-1.0.76/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=fd7532e24265f26f -C extra-filename=-fd7532e24265f26f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro2-fd7532e24265f26f -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unicode_ident --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6b8bdc3ae84195fe -C extra-filename=-6b8bdc3ae84195fe --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=10a56e91944a4caf -C extra-filename=-10a56e91944a4caf --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/libc-10a56e91944a4caf -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name version_check /rust/registry/src/index.crates.io-6f17d22bba15001f/version_check-0.9.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=54c14d5c7ae272b3 -C extra-filename=-54c14d5c7ae272b3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name autocfg /rust/registry/src/index.crates.io-6f17d22bba15001f/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=993a3be2a832db82 -C extra-filename=-993a3be2a832db82 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="rc"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' -C metadata=e01c7384e5706f20 -C extra-filename=-e01c7384e5706f20 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/serde-e01c7384e5706f20 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cfg_if --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=574afe4cce5a113d -C extra-filename=-574afe4cce5a113d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_main --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=50bf55a09cfa4980 -C extra-filename=-50bf55a09cfa4980 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/typenum-50bf55a09cfa4980 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=0ab2dcfabab43fa7 -C extra-filename=-0ab2dcfabab43fa7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/libm-0ab2dcfabab43fa7 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="fold"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=e0942eeb29c12edc -C extra-filename=-e0942eeb29c12edc --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/syn-e0942eeb29c12edc -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cfg_if --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=f403d689441cbe7f -C extra-filename=-f403d689441cbe7f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name once_cell --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=542d51c06d1599b1 -C extra-filename=-542d51c06d1599b1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.56/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ea41ed99571882d8 -C extra-filename=-ea41ed99571882d8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/thiserror-ea41ed99571882d8 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ppv_lite86 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="simd"' --cfg 'feature="std"' -C metadata=edb0fbf763a79173 -C extra-filename=-edb0fbf763a79173 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name zerocopy --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/zerocopy-0.7.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="simd"' -C metadata=7f724a3e362d3805 -C extra-filename=-7f724a3e362d3805 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=af326e5eae0074f7 -C extra-filename=-af326e5eae0074f7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/getrandom-af326e5eae0074f7 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name allocator_api2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/allocator-api2-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=481ff1ab0e31dcf6 -C extra-filename=-481ff1ab0e31dcf6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/crunchy-0.2.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="limit_128"' --cfg 'feature="std"' -C metadata=9254bc5d04c40e6b -C extra-filename=-9254bc5d04c40e6b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/crunchy-9254bc5d04c40e6b -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name equivalent /rust/registry/src/index.crates.io-6f17d22bba15001f/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ddc101ead7717bae -C extra-filename=-ddc101ead7717bae --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=737871fc2e099ff3 -C extra-filename=-737871fc2e099ff3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/anyhow-737871fc2e099ff3 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/radium-0.6.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=fd0d716f7bb8553d -C extra-filename=-fd0d716f7bb8553d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/radium-fd0d716f7bb8553d -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name winnow --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e6956652a98433ab -C extra-filename=-e6956652a98433ab --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name once_cell --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=291bd9836e19bb18 -C extra-filename=-291bd9836e19bb18 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ref-cast-1.0.22/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=7156d710260d08d1 -C extra-filename=-7156d710260d08d1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/ref-cast-7156d710260d08d1 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=561f81160896da11 -C extra-filename=-561f81160896da11 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/crossbeam-utils-561f81160896da11 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name byteorder --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/byteorder-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=a82b51b6e9cb8c38 -C extra-filename=-a82b51b6e9cb8c38 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=70c9ae29c96b4a6f -C extra-filename=-70c9ae29c96b4a6f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/parking_lot_core-70c9ae29c96b4a6f -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ppv_lite86 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="simd"' --cfg 'feature="std"' -C metadata=554102748cc31787 -C extra-filename=-554102748cc31787 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name subtle --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=9151d1a28f3b6aa4 -C extra-filename=-9151d1a28f3b6aa4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tap /rust/registry/src/index.crates.io-6f17d22bba15001f/tap-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e00358c0f3a073c2 -C extra-filename=-e00358c0f3a073c2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling spin v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arrayvec v0.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name zerocopy --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/zerocopy-0.7.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="simd"' -C metadata=894316650fbf55a6 -C extra-filename=-894316650fbf55a6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="termios"' --cfg 'feature="use-libc-auxv"' -C metadata=f07ea6045106e8c7 -C extra-filename=-f07ea6045106e8c7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/rustix-f07ea6045106e8c7 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name spin /rust/registry/src/index.crates.io-6f17d22bba15001f/spin-0.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=8a1d42e5b392c0d6 -C extra-filename=-8a1d42e5b392c0d6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name memchr --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=86007067a2949d03 -C extra-filename=-86007067a2949d03 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name byteorder --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/byteorder-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=3c228239975f3bc5 -C extra-filename=-3c228239975f3bc5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arrayvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=f797778b0a26126b -C extra-filename=-f797778b0a26126b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libm-0ab2dcfabab43fa7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libm --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=aed66a767a6c5835 -C extra-filename=-aed66a767a6c5835 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libm-0ab2dcfabab43fa7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libm --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=6f81cc93ffcac655 -C extra-filename=-6f81cc93ffcac655 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg assert_no_panic` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name memchr --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=980341a681538ea1 -C extra-filename=-980341a681538ea1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro2-fd7532e24265f26f/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/serde-e01c7384e5706f20/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/serde-e01c7384e5706f20/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lazy_static v1.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name lazy_static /rust/registry/src/index.crates.io-6f17d22bba15001f/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="spin"' --cfg 'feature="spin_no_std"' -C metadata=078d927e5c795dc9 -C extra-filename=-078d927e5c795dc9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern spin=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libspin-8a1d42e5b392c0d6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/getrandom-af326e5eae0074f7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling static_assertions v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling byte-slice-cast v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name static_assertions /rust/registry/src/index.crates.io-6f17d22bba15001f/static_assertions-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=1fea11f54a932152 -C extra-filename=-1fea11f54a932152 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name byte_slice_cast --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/byte-slice-cast-1.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=fc66106b3f621f29 -C extra-filename=-fc66106b3f621f29 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling paste v1.0.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/paste-1.0.14/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=979c208508fbdac5 -C extra-filename=-979c208508fbdac5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/paste-979c208508fbdac5 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/crunchy-9254bc5d04c40e6b/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/thiserror-ea41ed99571882d8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro2 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro2-1.0.76/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=fabe3047c669039d -C extra-filename=-fabe3047c669039d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unicode_ident=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_ident-6b8bdc3ae84195fe.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg wrap_proc_macro --cfg proc_macro_span` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/thiserror-ea41ed99571882d8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rayon-core v1.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ffde7b869e52ff45 -C extra-filename=-ffde7b869e52ff45 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/rayon-core-ffde7b869e52ff45 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling heck v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/syn-e0942eeb29c12edc/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name heck --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=1338ee14d28837a5 -C extra-filename=-1338ee14d28837a5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crunchy /rust/registry/src/index.crates.io-6f17d22bba15001f/crunchy-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="limit_128"' --cfg 'feature="std"' -C metadata=e3b6393d03deff7f -C extra-filename=-e3b6393d03deff7f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tap /rust/registry/src/index.crates.io-6f17d22bba15001f/tap-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c6f796e97224cf44 -C extra-filename=-c6f796e97224cf44 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name spin /rust/registry/src/index.crates.io-6f17d22bba15001f/spin-0.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=281d6e9d9b313210 -C extra-filename=-281d6e9d9b313210 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling radium v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name allocator_api2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/allocator-api2-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=4d21f39205a8c5c3 -C extra-filename=-4d21f39205a8c5c3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name subtle --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=6bcdb8f468df7061 -C extra-filename=-6bcdb8f468df7061 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/radium-0.7.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=a7ed638470128b84 -C extra-filename=-a7ed638470128b84 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/radium-a7ed638470128b84 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v2.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arrayvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=5fb400fcc89d60e3 -C extra-filename=-5fb400fcc89d60e3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling linux-raw-sys v0.4.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_json v1.0.114 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitflags --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=678ac86d8e8653c1 -C extra-filename=-678ac86d8e8653c1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex_syntax --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=9bd5ced9ae7bd56c -C extra-filename=-9bd5ced9ae7bd56c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libc-10a56e91944a4caf/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name linux_raw_sys --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="ioctl"' --cfg 'feature="no_std"' -C metadata=2b705dda9fc85052 -C extra-filename=-2b705dda9fc85052 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libc-10a56e91944a4caf/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="arbitrary_precision"' --cfg 'feature="default"' --cfg 'feature="indexmap"' --cfg 'feature="preserve_order"' --cfg 'feature="std"' -C metadata=fc005185d2858998 -C extra-filename=-fc005185d2858998 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/serde_json-fc005185d2858998 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fnv v1.0.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/crunchy-9254bc5d04c40e6b/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fnv /rust/registry/src/index.crates.io-6f17d22bba15001f/fnv-1.0.7/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=02b6db1fff8fe989 -C extra-filename=-02b6db1fff8fe989 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling either v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libc /rust/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2852a3b8a69085a7 -C extra-filename=-2852a3b8a69085a7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name static_assertions /rust/registry/src/index.crates.io-6f17d22bba15001f/static_assertions-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d5ba3422948ea628 -C extra-filename=-d5ba3422948ea628 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling generic-array v0.14.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name either --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/either-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_std"' -C metadata=8f0237811f6ea812 -C extra-filename=-8f0237811f6ea812 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ahash v0.8.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ahash v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="more_lengths"' --cfg 'feature="zeroize"' -C metadata=8c84acb1764bc17d -C extra-filename=-8c84acb1764bc17d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/generic-array-8c84acb1764bc17d -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/./build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=34f20efa3aed2385 -C extra-filename=-34f20efa3aed2385 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/ahash-34f20efa3aed2385 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libc /rust/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=1d8279b439108c94 -C extra-filename=-1d8279b439108c94 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/./build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="runtime-rng"' --cfg 'feature="std"' -C metadata=2fd3f937a576b9f1 -C extra-filename=-2fd3f937a576b9f1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/ahash-2fd3f937a576b9f1 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-traits v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="libm"' --cfg 'feature="std"' -C metadata=4be7a2fe47e1708f -C extra-filename=-4be7a2fe47e1708f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-traits-4be7a2fe47e1708f -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name lazy_static /rust/registry/src/index.crates.io-6f17d22bba15001f/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="spin"' --cfg 'feature="spin_no_std"' -C metadata=32d2707bc5fed377 -C extra-filename=-32d2707bc5fed377 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern spin=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libspin-281d6e9d9b313210.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-integer v0.1.45 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/num-integer-0.1.45/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=59225cb3ce6fe226 -C extra-filename=-59225cb3ce6fe226 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-integer-59225cb3ce6fe226 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=225a44a668b93fa8 -C extra-filename=-225a44a668b93fa8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-225a44a668b93fa8 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="rand"' --cfg 'feature="std"' -C metadata=017c2b5613f6932e -C extra-filename=-017c2b5613f6932e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-017c2b5613f6932e -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-iter v0.1.43 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/num-iter-0.1.43/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=edb3d8217d1c6d17 -C extra-filename=-edb3d8217d1c6d17 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-iter-edb3d8217d1c6d17 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-rational v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-rational-0.4.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="num-bigint"' --cfg 'feature="num-bigint-std"' --cfg 'feature="std"' -C metadata=110fa4616c0b1d1b -C extra-filename=-110fa4616c0b1d1b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-rational-110fa4616c0b1d1b -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indexmap v1.9.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=b3ac534de8a45a87 -C extra-filename=-b3ac534de8a45a87 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/indexmap-b3ac534de8a45a87 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lock_api v0.4.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=21b765b5412f759c -C extra-filename=-21b765b5412f759c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/lock_api-21b765b5412f759c -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/paste-979c208508fbdac5/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/typenum-50bf55a09cfa4980/build-script-main` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/rustix-f07ea6045106e8c7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/typenum-50bf55a09cfa4980/build-script-main` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/generic-array-8c84acb1764bc17d/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/generic-array-8c84acb1764bc17d/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name paste --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/paste-1.0.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d6cbcf26ebc812eb -C extra-filename=-d6cbcf26ebc812eb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crunchy /rust/registry/src/index.crates.io-6f17d22bba15001f/crunchy-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="limit_128"' --cfg 'feature="std"' -C metadata=fea58998dcdbcd4b -C extra-filename=-fea58998dcdbcd4b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-traits-4be7a2fe47e1708f/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-integer-59225cb3ce6fe226/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-integer-59225cb3ce6fe226/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fastrand v2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-traits-4be7a2fe47e1708f/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.35 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fastrand --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=f555258889663116 -C extra-filename=-f555258889663116 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name quote --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/quote-1.0.35/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=d7dc9fbbc30ac8bb -C extra-filename=-d7dc9fbbc30ac8bb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/ahash-2fd3f937a576b9f1/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/ahash-2fd3f937a576b9f1/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/anyhow-737871fc2e099ff3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/radium-fd0d716f7bb8553d/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quick-error v1.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-vec v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name byte_slice_cast --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/byte-slice-cast-1.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=4325e9d129fc09a7 -C extra-filename=-4325e9d129fc09a7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bit_vec /rust/registry/src/index.crates.io-6f17d22bba15001f/bit-vec-0.6.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=424afbe6a625d3c1 -C extra-filename=-424afbe6a625d3c1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name quick_error /rust/registry/src/index.crates.io-6f17d22bba15001f/quick-error-1.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=9c106c54b109c902 -C extra-filename=-9c106c54b109c902 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallvec v1.13.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name radium --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/radium-0.6.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b957250cb67b7577 -C extra-filename=-b957250cb67b7577 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg radium_atomic_8 --cfg radium_atomic_16 --cfg radium_atomic_32 --cfg radium_atomic_64 --cfg radium_atomic_ptr` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name smallvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=202f2bceb3885d89 -C extra-filename=-202f2bceb3885d89 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling funty v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-225a44a668b93fa8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-225a44a668b93fa8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-iter-edb3d8217d1c6d17/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name funty --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/funty-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=88b6a102d2ade3ce -C extra-filename=-88b6a102d2ade3ce --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-017c2b5613f6932e/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anyhow --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d4c912b23c5425df -C extra-filename=-d4c912b23c5425df --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg std_backtrace --cfg error_generic_member_access` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name typenum --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=346af4340959020e -C extra-filename=-346af4340959020e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unarray v0.1.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name typenum --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=333c2b34988c906a -C extra-filename=-333c2b34988c906a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unarray --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unarray-0.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=83f5a602a0b08818 -C extra-filename=-83f5a602a0b08818 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling wyz v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name wyz --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/wyz-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=b8e71a9c33fc4622 -C extra-filename=-b8e71a9c33fc4622 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/ahash-34f20efa3aed2385/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v2.0.48 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name syn --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/syn-2.0.48/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' --cfg 'feature="visit-mut"' -C metadata=13cd9881dc7b4d37 -C extra-filename=-13cd9881dc7b4d37 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rmeta --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rmeta --extern unicode_ident=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_ident-6b8bdc3ae84195fe.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name syn --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="fold"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=c667a75f497a87ce -C extra-filename=-c667a75f497a87ce --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rmeta --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rmeta --extern unicode_ident=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_ident-6b8bdc3ae84195fe.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rustix --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="termios"' --cfg 'feature="use-libc-auxv"' -C metadata=0147c4e98756a872 -C extra-filename=-0147c4e98756a872 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitflags-678ac86d8e8653c1.rmeta --extern linux_raw_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblinux_raw_sys-2b705dda9fc85052.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bit-set v0.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bit_set /rust/registry/src/index.crates.io-6f17d22bba15001f/bit-set-0.5.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=15d19a73962cf19f -C extra-filename=-15d19a73962cf19f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bit_vec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbit_vec-424afbe6a625d3c1.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/crossbeam-utils-561f81160896da11/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cpufeatures v0.2.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam_utils --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=47f83d3d8e780f97 -C extra-filename=-47f83d3d8e780f97 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cpufeatures --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cpufeatures-0.2.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=0ee04df2a3b3496d -C extra-filename=-0ee04df2a3b3496d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-rational-110fa4616c0b1d1b/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustc-hex v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rustc_hex --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-hex-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=40df969e642352e9 -C extra-filename=-40df969e642352e9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strsim v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strsim /rust/registry/src/index.crates.io-6f17d22bba15001f/strsim-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=93a5a9439a125540 -C extra-filename=-93a5a9439a125540 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_traits --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="libm"' --cfg 'feature="std"' -C metadata=2eecc8eca44fd187 -C extra-filename=-2eecc8eca44fd187 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libm=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibm-aed66a767a6c5835.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_div_euclid --cfg has_copysign --cfg has_is_subnormal --cfg has_int_to_from_bytes --cfg has_float_to_from_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/anyhow-737871fc2e099ff3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/ref-cast-7156d710260d08d1/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/getrandom-af326e5eae0074f7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling opaque-debug v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name opaque_debug --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/opaque-debug-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=fcd0bcc0f04b0a82 -C extra-filename=-fcd0bcc0f04b0a82 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling scopeguard v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ethnum v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ethnum --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=129a363dd2fe33a0 -C extra-filename=-129a363dd2fe33a0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name scopeguard /rust/registry/src/index.crates.io-6f17d22bba15001f/scopeguard-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_std"' -C metadata=e664b9357f6caf4f -C extra-filename=-e664b9357f6caf4f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling getrandom v0.2.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name getrandom --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=bb18815013db4cae -C extra-filename=-bb18815013db4cae --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jobserver v0.1.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name jobserver --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/jobserver-0.1.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=a1aba19599ace471 -C extra-filename=-a1aba19599ace471 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name getrandom --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=c01154c0a98e4f75 -C extra-filename=-c01154c0a98e4f75 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_traits --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="libm"' --cfg 'feature="std"' -C metadata=98554a7efa9633b2 -C extra-filename=-98554a7efa9633b2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibm-6f81cc93ffcac655.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_div_euclid --cfg has_copysign --cfg has_is_subnormal --cfg has_int_to_from_bytes --cfg has_float_to_from_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anyhow --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c38b0eb4750dc6dd -C extra-filename=-c38b0eb4750dc6dd --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg std_backtrace --cfg error_generic_member_access` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/lock_api-21b765b5412f759c/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/indexmap-b3ac534de8a45a87/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/radium-a7ed638470128b84/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro-error-attr v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=028b902c286503d9 -C extra-filename=-028b902c286503d9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-error-attr-028b902c286503d9 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/parking_lot_core-70c9ae29c96b4a6f/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_core v0.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="std"' -C metadata=2e867a46525fd1ae -C extra-filename=-2e867a46525fd1ae --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgetrandom-bb18815013db4cae.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling wait-timeout v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name getrandom --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=6e107c8aaf494254 -C extra-filename=-6e107c8aaf494254 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ahash --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="runtime-rng"' --cfg 'feature="std"' -C metadata=33ef171c6e993c78 -C extra-filename=-33ef171c6e993c78 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgetrandom-bb18815013db4cae.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern zerocopy=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzerocopy-7f724a3e362d3805.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg 'feature="specialize"' --cfg 'feature="folded_multiply"'` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name wait_timeout /rust/registry/src/index.crates.io-6f17d22bba15001f/wait-timeout-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e79f5c66c4ee68a3 -C extra-filename=-e79f5c66c4ee68a3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cc v1.0.83 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cc --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cc-1.0.83/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="jobserver"' --cfg 'feature="parallel"' -C metadata=3109917073b3f655 -C extra-filename=-3109917073b3f655 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern jobserver=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libjobserver-a1aba19599ace471.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_core v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="std"' -C metadata=dd1fddbf0df1b6da -C extra-filename=-dd1fddbf0df1b6da --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgetrandom-c01154c0a98e4f75.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitvec v0.20.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitvec-0.20.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=fc8c8daa4f14e86a -C extra-filename=-fc8c8daa4f14e86a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern funty=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfunty-88b6a102d2ade3ce.rmeta --extern radium=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libradium-b957250cb67b7577.rmeta --extern tap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtap-c6f796e97224cf44.rmeta --extern wyz=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwyz-b8e71a9c33fc4622.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name getrandom --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=a4a904281a5a07db -C extra-filename=-a4a904281a5a07db --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_chacha v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_chacha --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=ea58415f6514d8d2 -C extra-filename=-ea58415f6514d8d2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ppv_lite86=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libppv_lite86-edb0fbf763a79173.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="std"' -C metadata=953777fe971f98e2 -C extra-filename=-953777fe971f98e2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-6e107c8aaf494254.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_chacha v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_chacha --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=3efeddc06ecbb394 -C extra-filename=-3efeddc06ecbb394 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ppv_lite86=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libppv_lite86-edb0fbf763a79173.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-dd1fddbf0df1b6da.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ahash --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="runtime-rng"' --cfg 'feature="std"' -C metadata=b7c4b6b71b165e70 -C extra-filename=-b7c4b6b71b165e70 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-6e107c8aaf494254.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern zerocopy=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzerocopy-894316650fbf55a6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg 'feature="specialize"' --cfg 'feature="folded_multiply"'` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ahash --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=fe443d9c50ef420d -C extra-filename=-fe443d9c50ef420d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-6e107c8aaf494254.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg 'feature="specialize"' --cfg 'feature="stdsimd"' --cfg 'feature="runtime-rng"' --cfg 'feature="folded_multiply"'` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.14.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hashbrown --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="allocator-api2"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --cfg 'feature="raw"' -C metadata=19f176ae211e5370 -C extra-filename=-19f176ae211e5370 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libahash-33ef171c6e993c78.rmeta --extern allocator_api2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liballocator_api2-481ff1ab0e31dcf6.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="std"' -C metadata=01790ed04e802201 -C extra-filename=-01790ed04e802201 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-a4a904281a5a07db.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling block-padding v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name block_padding --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/block-padding-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b9397eb76a0009a9 -C extra-filename=-b9397eb76a0009a9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-error-attr-028b902c286503d9/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_chacha --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=5789503e27634e4d -C extra-filename=-5789503e27634e4d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ppv_lite86=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libppv_lite86-554102748cc31787.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="getrandom_package"' --cfg 'feature="libc"' --cfg 'feature="std"' -C metadata=045f22337f130377 -C extra-filename=-045f22337f130377 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom_package=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgetrandom-c01154c0a98e4f75.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern rand_chacha=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_chacha-3efeddc06ecbb394.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-dd1fddbf0df1b6da.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="libc"' --cfg 'feature="rand_chacha"' --cfg 'feature="small_rng"' --cfg 'feature="std"' --cfg 'feature="std_rng"' -C metadata=e3f4b23cd073601d -C extra-filename=-e3f4b23cd073601d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern rand_chacha=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_chacha-ea58415f6514d8d2.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_xorshift v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_xorshift --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_xorshift-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=03140980eb37c104 -C extra-filename=-03140980eb37c104 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name lock_api --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=076b939d321cd04d -C extra-filename=-076b939d321cd04d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern scopeguard=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libscopeguard-e664b9357f6caf4f.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_const_fn_trait_bound` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name parking_lot_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=914b867c69415d57 -C extra-filename=-914b867c69415d57 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name radium --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/radium-0.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=068d29efb73edf3b -C extra-filename=-068d29efb73edf3b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg radium_atomic_8 --cfg radium_atomic_16 --cfg radium_atomic_32 --cfg radium_atomic_64 --cfg radium_atomic_ptr` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hashbrown --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="allocator-api2"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --cfg 'feature="raw"' -C metadata=75e20ca8990308fc -C extra-filename=-75e20ca8990308fc --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libahash-b7c4b6b71b165e70.rmeta --extern allocator_api2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liballocator_api2-4d21f39205a8c5c3.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="libc"' --cfg 'feature="rand_chacha"' --cfg 'feature="std"' --cfg 'feature="std_rng"' -C metadata=bc59bb5b5aad81e6 -C extra-filename=-bc59bb5b5aad81e6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern rand_chacha=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_chacha-5789503e27634e4d.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_integer /rust/registry/src/index.crates.io-6f17d22bba15001f/num-integer-0.1.45/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=bd48a9a07d54eff6 -C extra-filename=-bd48a9a07d54eff6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_i128` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.12.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hashbrown --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --cfg 'feature="raw"' -C metadata=b66b3869a12ac29c -C extra-filename=-b66b3869a12ac29c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libahash-fe443d9c50ef420d.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num_cpus v1.16.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_cpus /rust/registry/src/index.crates.io-6f17d22bba15001f/num_cpus-1.16.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=c8741ceac3a2dbff -C extra-filename=-c8741ceac3a2dbff --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aho-corasick v1.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aho_corasick --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="perf-literal"' --cfg 'feature="std"' -C metadata=ed8204f04d026e85 -C extra-filename=-ed8204f04d026e85 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro-error v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=7a369f2a85efc694 -C extra-filename=-7a369f2a85efc694 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-error-7a369f2a85efc694 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_integer /rust/registry/src/index.crates.io-6f17d22bba15001f/num-integer-0.1.45/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=9783f951a40917bc -C extra-filename=-9783f951a40917bc --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_i128` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-complex v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_complex --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-complex-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=15cad7d4ed57fd5e -C extra-filename=-15cad7d4ed57fd5e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling wyz v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name wyz --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/wyz-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=2bdde4848c554eae -C extra-filename=-2bdde4848c554eae --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern tap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtap-e00358c0f3a073c2.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling funty v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name funty --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/funty-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=cd9b039d5cd1dd39 -C extra-filename=-cd9b039d5cd1dd39 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling adler v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name adler /rust/registry/src/index.crates.io-6f17d22bba15001f/adler-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=730eb1d54a0caf12 -C extra-filename=-730eb1d54a0caf12 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex_syntax --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=479cd585c322d5fa -C extra-filename=-479cd585c322d5fa --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-error-7a369f2a85efc694/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_bigint --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=8fa0554a2ab841a1 -C extra-filename=-8fa0554a2ab841a1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg u64_digit --cfg has_try_from --cfg use_addcarry` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling miniz_oxide v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name miniz_oxide --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="with-alloc"' -C metadata=1d54f1c2f01ddf77 -C extra-filename=-1d54f1c2f01ddf77 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern adler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libadler-730eb1d54a0caf12.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro_error_attr --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=8bc0da413382e398 -C extra-filename=-8bc0da413382e398 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crossbeam-epoch v0.9.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam_epoch --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=dcd1c1771de9d09c -C extra-filename=-dcd1c1771de9d09c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-47f83d3d8e780f97.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling gimli v0.28.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name gimli --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="read"' --cfg 'feature="read-core"' -C metadata=37cc09fd03129b42 -C extra-filename=-37cc09fd03129b42 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling const-oid v0.9.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name const_oid --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/const-oid-0.9.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ce2490c08df4916e -C extra-filename=-ce2490c08df4916e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_chacha --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=7b2367ad1e175681 -C extra-filename=-7b2367ad1e175681 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ppv_lite86=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libppv_lite86-554102748cc31787.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-01790ed04e802201.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_bigint --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="rand"' --cfg 'feature="std"' -C metadata=a2de5ae24609382d -C extra-filename=-a2de5ae24609382d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-045f22337f130377.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg u64_digit --cfg has_try_from --cfg use_addcarry` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_bigint --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=7d629f99521194f1 -C extra-filename=-7d629f99521194f1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_integer-9783f951a40917bc.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg u64_digit --cfg has_try_from --cfg use_addcarry` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_iter /rust/registry/src/index.crates.io-6f17d22bba15001f/num-iter-0.1.43/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=622dea2cfa0b5042 -C extra-filename=-622dea2cfa0b5042 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_integer-9783f951a40917bc.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_i128 --cfg rustc_1_28` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crossbeam-deque v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam_deque --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-deque-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=50f6389ff79ceabf -C extra-filename=-50f6389ff79ceabf --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_epoch=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_epoch-dcd1c1771de9d09c.rmeta --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-47f83d3d8e780f97.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fixed-hash v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fixed_hash --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-hash-0.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="byteorder"' --cfg 'feature="rand"' --cfg 'feature="rustc-hex"' --cfg 'feature="std"' -C metadata=6d37ae225f868876 -C extra-filename=-6d37ae225f868876 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern rustc_hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librustc_hex-40df969e642352e9.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstatic_assertions-d5ba3422948ea628.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name indexmap --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=acb0480b0e404c27 -C extra-filename=-acb0480b0e404c27 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-b66b3869a12ac29c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_std` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitvec v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitvec --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitvec-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=1fcdec583f5aeb64 -C extra-filename=-1fcdec583f5aeb64 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern funty=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfunty-cd9b039d5cd1dd39.rmeta --extern radium=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libradium-068d29efb73edf3b.rmeta --extern tap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtap-e00358c0f3a073c2.rmeta --extern wyz=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwyz-2bdde4848c554eae.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling object v0.32.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name object --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="archive"' --cfg 'feature="coff"' --cfg 'feature="elf"' --cfg 'feature="macho"' --cfg 'feature="pe"' --cfg 'feature="read_core"' --cfg 'feature="unaligned"' -C metadata=3926bcb01aad3ed0 -C extra-filename=-3926bcb01aad3ed0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name either --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/either-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_std"' -C metadata=7ee36ca6cc39f9f1 -C extra-filename=-7ee36ca6cc39f9f1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustc-demangle v0.1.23 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rustc_demangle /rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-demangle-0.1.23/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b793b87b6dc95ff9 -C extra-filename=-b793b87b6dc95ff9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-width v0.1.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unicode_width /rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-width-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=9cecf6bcb219060c -C extra-filename=-9cecf6bcb219060c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="getrandom_package"' --cfg 'feature="libc"' --cfg 'feature="std"' -C metadata=534fb1065b842964 -C extra-filename=-534fb1065b842964 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom_package=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-a4a904281a5a07db.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern rand_chacha=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_chacha-7b2367ad1e175681.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-01790ed04e802201.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parking_lot v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name parking_lot --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=f5400349a5e7c66f -C extra-filename=-f5400349a5e7c66f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern lock_api=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblock_api-076b939d321cd04d.rmeta --extern parking_lot_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot_core-914b867c69415d57.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling same-file v1.0.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name same_file --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=8ec03beeea7d8d9d -C extra-filename=-8ec03beeea7d8d9d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling walkdir v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name walkdir --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=dd1a772a54b0b2ae -C extra-filename=-dd1a772a54b0b2ae --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern same_file=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsame_file-8ec03beeea7d8d9d.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_xorshift --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_xorshift-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=2e3e990cdef09a26 -C extra-filename=-2e3e990cdef09a26 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tempfile v3.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tempfile --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7889466c9fc0d5a8 -C extra-filename=-7889466c9fc0d5a8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern fastrand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfastrand-f555258889663116.rmeta --extern rustix=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librustix-0147c4e98756a872.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/radium-fd0d716f7bb8553d/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name radium --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/radium-0.6.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=8fe90cab7817329b -C extra-filename=-8fe90cab7817329b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg radium_atomic_8 --cfg radium_atomic_16 --cfg radium_atomic_32 --cfg radium_atomic_64 --cfg radium_atomic_ptr` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-iter-edb3d8217d1c6d17/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name wyz --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/wyz-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=379765a456d8a794 -C extra-filename=-379765a456d8a794 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name funty --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/funty-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d075837f311f2484 -C extra-filename=-d075837f311f2484 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_iter /rust/registry/src/index.crates.io-6f17d22bba15001f/num-iter-0.1.43/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=f92647ebd810dcf2 -C extra-filename=-f92647ebd810dcf2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_i128 --cfg rustc_1_28` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rusty-fork v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rusty_fork --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rusty-fork-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="timeout"' --cfg 'feature="wait-timeout"' -C metadata=552818b63d623c9c -C extra-filename=-552818b63d623c9c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern fnv=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfnv-02b6db1fff8fe989.rmeta --extern quick_error=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libquick_error-9c106c54b109c902.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtempfile-7889466c9fc0d5a8.rmeta --extern wait_timeout=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwait_timeout-e79f5c66c4ee68a3.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-017c2b5613f6932e/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aho_corasick --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="perf-literal"' --cfg 'feature="std"' -C metadata=f827c5dc83e64a15 -C extra-filename=-f827c5dc83e64a15 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proptest v1.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name proptest --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="bit-set"' --cfg 'feature="default"' --cfg 'feature="fork"' --cfg 'feature="lazy_static"' --cfg 'feature="regex-syntax"' --cfg 'feature="rusty-fork"' --cfg 'feature="std"' --cfg 'feature="tempfile"' --cfg 'feature="timeout"' -C metadata=6a731b3cdf911a28 -C extra-filename=-6a731b3cdf911a28 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bit_set=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbit_set-15d19a73962cf19f.rmeta --extern bit_vec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbit_vec-424afbe6a625d3c1.rmeta --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitflags-678ac86d8e8653c1.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern rand_chacha=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_chacha-5789503e27634e4d.rmeta --extern rand_xorshift=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_xorshift-03140980eb37c104.rmeta --extern regex_syntax=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-9bd5ced9ae7bd56c.rmeta --extern rusty_fork=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librusty_fork-552818b63d623c9c.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtempfile-7889466c9fc0d5a8.rmeta --extern unarray=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunarray-83f5a602a0b08818.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling backtrace v0.3.69 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=a606596757a9f6a4 -C extra-filename=-a606596757a9f6a4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/backtrace-a606596757a9f6a4 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcc-3109917073b3f655.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling addchain v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name addchain --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/addchain-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=5b210d899794592a -C extra-filename=-5b210d899794592a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-a2de5ae24609382d.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitvec-0.20.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=b08233322ad04e15 -C extra-filename=-b08233322ad04e15 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern funty=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfunty-d075837f311f2484.rmeta --extern radium=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libradium-8fe90cab7817329b.rmeta --extern tap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtap-e00358c0f3a073c2.rmeta --extern wyz=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwyz-379765a456d8a794.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling blst v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blst-0.3.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=ebc4de0799645be3 -C extra-filename=-ebc4de0799645be3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/blst-ebc4de0799645be3 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcc-3109917073b3f655.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/backtrace-a606596757a9f6a4/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/ahash-34f20efa3aed2385/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name smallvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=0b56cc81b4dfae5f -C extra-filename=-0b56cc81b4dfae5f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arrayref v0.3.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arrayref /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayref-0.3.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4e2103b42bb8a650 -C extra-filename=-4e2103b42bb8a650 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cpufeatures --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cpufeatures-0.2.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=c944ce8cf085e4d7 -C extra-filename=-c944ce8cf085e4d7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ahash --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=fc664ee16b47bab6 -C extra-filename=-fc664ee16b47bab6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern getrandom=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgetrandom-bb18815013db4cae.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg 'feature="specialize"' --cfg 'feature="stdsimd"' --cfg 'feature="runtime-rng"' --cfg 'feature="folded_multiply"'` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-automata v0.4.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex_automata --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' -C metadata=91626476b0198944 -C extra-filename=-91626476b0198944 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aho_corasick=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaho_corasick-ed8204f04d026e85.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --extern regex_syntax=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex_syntax-479cd585c322d5fa.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_rational --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-rational-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="num-bigint"' --cfg 'feature="num-bigint-std"' --cfg 'feature="std"' -C metadata=b8fe090ffeec7f95 -C extra-filename=-b8fe090ffeec7f95 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint-7d629f99521194f1.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_integer-9783f951a40917bc.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_int_exp_fmt` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_bigint --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="rand"' --cfg 'feature="std"' -C metadata=3857f90391018509 -C extra-filename=-3857f90391018509 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_integer-9783f951a40917bc.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg u64_digit --cfg has_try_from --cfg use_addcarry` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-rational-110fa4616c0b1d1b/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fixedbitset v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fixedbitset /rust/registry/src/index.crates.io-6f17d22bba15001f/fixedbitset-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b66f95d7e2765721 -C extra-filename=-b66f95d7e2765721 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rustc_hex --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-hex-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=ee9c0336cb002540 -C extra-filename=-ee9c0336cb002540 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling constant_time_eq v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name constant_time_eq --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/constant_time_eq-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=abb70ba7c1418c1d -C extra-filename=-abb70ba7c1418c1d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fixed_hash --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-hash-0.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="byteorder"' --cfg 'feature="rand"' --cfg 'feature="rustc-hex"' --cfg 'feature="std"' -C metadata=b41ade8a9bcf448e -C extra-filename=-b41ade8a9bcf448e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern rustc_hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librustc_hex-ee9c0336cb002540.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstatic_assertions-1fea11f54a932152.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling petgraph v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name petgraph --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="graphmap"' --cfg 'feature="matrix_graph"' --cfg 'feature="stable_graph"' -C metadata=cf63af232e65bfa6 -C extra-filename=-cf63af232e65bfa6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern fixedbitset=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfixedbitset-b66f95d7e2765721.rmeta --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libindexmap-acb0480b0e404c27.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_rational --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-rational-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="num-bigint"' --cfg 'feature="num-bigint-std"' --cfg 'feature="std"' -C metadata=f22f542fe4f89f2d -C extra-filename=-f22f542fe4f89f2d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-8fa0554a2ab841a1.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_int_exp_fmt` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hashbrown --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --cfg 'feature="raw"' -C metadata=db188d55d580ccfe -C extra-filename=-db188d55d580ccfe --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libahash-fc664ee16b47bab6.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_complex --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-complex-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=6d25d3c2f8997e1f -C extra-filename=-6d25d3c2f8997e1f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="num-bigint"' --cfg 'feature="std"' -C metadata=74fb1960d48c70b0 -C extra-filename=-74fb1960d48c70b0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint-7d629f99521194f1.rmeta --extern num_complex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_complex-15cad7d4ed57fd5e.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_integer-9783f951a40917bc.rmeta --extern num_iter=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_iter-622dea2cfa0b5042.rmeta --extern num_rational=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_rational-b8fe090ffeec7f95.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/ref-cast-7156d710260d08d1/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name opaque_debug --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/opaque-debug-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=2a9041ea28b675dd -C extra-filename=-2a9041ea28b675dd --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling keccak v0.1.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name keccak --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/keccak-0.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6f5e9dc345fc49ce -C extra-filename=-6f5e9dc345fc49ce --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling Inflector v0.11.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name inflector /rust/registry/src/index.crates.io-6f17d22bba15001f/Inflector-0.11.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=cfcf0e5cfcd1fcc4 -C extra-filename=-cfcf0e5cfcd1fcc4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ethnum --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=3fffcebeec54fda6 -C extra-filename=-3fffcebeec54fda6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex_automata --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' -C metadata=33b7bc8597c29230 -C extra-filename=-33b7bc8597c29230 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aho_corasick=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-f827c5dc83e64a15.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --extern regex_syntax=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-9bd5ced9ae7bd56c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-ebc4de0799645be3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling threadpool v1.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name threadpool /rust/registry/src/index.crates.io-6f17d22bba15001f/threadpool-1.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=79d9770345651b1d -C extra-filename=-79d9770345651b1d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_cpus-c8741ceac3a2dbff.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro_error --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-error-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=98442f2cb6ae179d -C extra-filename=-98442f2cb6ae179d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro_error_attr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_error_attr-8bc0da413382e398.so --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rmeta --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rmeta --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg skip_ui_tests` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling addr2line v0.21.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name addr2line --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/addr2line-0.21.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d009d766ef481b57 -C extra-filename=-d009d766ef481b57 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern gimli=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgimli-37cc09fd03129b42.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/indexmap-b3ac534de8a45a87/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="num-bigint"' --cfg 'feature="std"' -C metadata=2509bc131ca8e5f2 -C extra-filename=-2509bc131ca8e5f2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-8fa0554a2ab841a1.rmeta --extern num_complex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_complex-6d25d3c2f8997e1f.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern num_iter=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_iter-f92647ebd810dcf2.rmeta --extern num_rational=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_rational-f22f542fe4f89f2d.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/rayon-core-ffde7b869e52ff45/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name equivalent /rust/registry/src/index.crates.io-6f17d22bba15001f/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=2b2b173eaa1b03e2 -C extra-filename=-2b2b173eaa1b03e2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name block_padding --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/block-padding-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=f8e534f2c1ce0b80 -C extra-filename=-f8e534f2c1ce0b80 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rayon_core --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4a188b1f952083b7 -C extra-filename=-4a188b1f952083b7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_deque=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_deque-50f6389ff79ceabf.rmeta --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-47f83d3d8e780f97.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name indexmap --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=6c24cd0e4ae2059c -C extra-filename=-6c24cd0e4ae2059c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-db188d55d580ccfe.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_std` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling blake2b_simd v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blake2b_simd --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blake2b_simd-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=3b8c115997f36de1 -C extra-filename=-3b8c115997f36de1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayref=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarrayref-4e2103b42bb8a650.rmeta --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarrayvec-f797778b0a26126b.rmeta --extern constant_time_eq=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libconstant_time_eq-abb70ba7c1418c1d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling clear_on_drop v0.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/clear_on_drop-0.2.5/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=31e6315d50c3e85a -C extra-filename=-31e6315d50c3e85a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-31e6315d50c3e85a -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcc-3109917073b3f655.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ring v0.16.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="dev_urandom_fallback"' --cfg 'feature="once_cell"' --cfg 'feature="std"' -C metadata=0cd5ac52340387b7 -C extra-filename=-0cd5ac52340387b7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/ring-0cd5ac52340387b7 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcc-3109917073b3f655.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itoa v1.0.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name itoa --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=a5649e21d4ff6e24 -C extra-filename=-a5649e21d4ff6e24 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name const_oid --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/const-oid-0.9.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=0a6020c3a8d83737 -C extra-filename=-0a6020c3a8d83737 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pin-project-lite v0.2.13 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pin_project_lite --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/pin-project-lite-0.2.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=39174320b98cad5d -C extra-filename=-39174320b98cad5d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro-hack v0.5.20+deprecated Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-hack-0.5.20+deprecated/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=97c3e16922c737f6 -C extra-filename=-97c3e16922c737f6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-hack-97c3e16922c737f6 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling typed-arena v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name typed_arena /rust/registry/src/index.crates.io-6f17d22bba15001f/typed-arena-2.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=f14a6f52990d46a7 -C extra-filename=-f14a6f52990d46a7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name adler /rust/registry/src/index.crates.io-6f17d22bba15001f/adler-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d3e9634c54c81474 -C extra-filename=-d3e9634c54c81474 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/lock_api-21b765b5412f759c/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/crossbeam-utils-561f81160896da11/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name miniz_oxide --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="with-alloc"' -C metadata=9cb5a90b38e12918 -C extra-filename=-9cb5a90b38e12918 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern adler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libadler-d3e9634c54c81474.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/parking_lot_core-70c9ae29c96b4a6f/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-borrow-graph v0.0.1 (/src/aptos-core/third_party/move/move-borrow-graph) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_borrow_graph --edition=2021 third_party/move/move-borrow-graph/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6a066a3a9f1bd2bb -C extra-filename=-6a066a3a9f1bd2bb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ryu v1.0.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ryu --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=47e6805c1f7f7499 -C extra-filename=-47e6805c1f7f7499 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name scopeguard /rust/registry/src/index.crates.io-6f17d22bba15001f/scopeguard-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=eadc9dbf54c0c980 -C extra-filename=-eadc9dbf54c0c980 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name gimli --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="read"' --cfg 'feature="read-core"' -C metadata=723365ccc1e4c54d -C extra-filename=-723365ccc1e4c54d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name parking_lot_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=850eab2791493303 -C extra-filename=-850eab2791493303 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallvec-0b56cc81b4dfae5f.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rayon v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-hack-97c3e16922c737f6/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rayon --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=77dfbb405e2de1c7 -C extra-filename=-77dfbb405e2de1c7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern either=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libeither-8f0237811f6ea812.rmeta --extern rayon_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon_core-4a188b1f952083b7.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name lock_api --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="atomic_usize"' --cfg 'feature="default"' -C metadata=9d0c7b02d411a597 -C extra-filename=-9d0c7b02d411a597 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern scopeguard=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libscopeguard-eadc9dbf54c0c980.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_const_fn_trait_bound` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro_hack --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-hack-0.5.20+deprecated/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6f7abee2c289e7e4 -C extra-filename=-6f7abee2c289e7e4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam_utils --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=072c6c72e930ba01 -C extra-filename=-072c6c72e930ba01 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/backtrace-a606596757a9f6a4/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name object --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="archive"' --cfg 'feature="coff"' --cfg 'feature="elf"' --cfg 'feature="macho"' --cfg 'feature="pe"' --cfg 'feature="read_core"' --cfg 'feature="unaligned"' -C metadata=8e8c59f3bf2ac12a -C extra-filename=-8e8c59f3bf2ac12a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling slab v0.4.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/slab-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=0e831fb664f6302e -C extra-filename=-0e831fb664f6302e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/slab-0e831fb664f6302e -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rustc_demangle /rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-demangle-0.1.23/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=3f36e8845779fc6a -C extra-filename=-3f36e8845779fc6a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustversion v1.0.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustversion-1.0.14/build/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=5c53b886ec7bde74 -C extra-filename=-5c53b886ec7bde74 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/rustversion-5c53b886ec7bde74 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unicode_width /rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-width-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=54a8db14222d04b1 -C extra-filename=-54a8db14222d04b1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tiny-keccak v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tiny-keccak-2.0.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="keccak"' --cfg 'feature="sha3"' -C metadata=552adefbfe292697 -C extra-filename=-552adefbfe292697 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/tiny-keccak-552adefbfe292697 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name itertools --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_alloc"' --cfg 'feature="use_std"' -C metadata=96bd23049a401e13 -C extra-filename=-96bd23049a401e13 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern either=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libeither-8f0237811f6ea812.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling time-core v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name time_core --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=43b126b7c7789c1d -C extra-filename=-43b126b7c7789c1d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fnv /rust/registry/src/index.crates.io-6f17d22bba15001f/fnv-1.0.7/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e9f1b10b8161fb51 -C extra-filename=-e9f1b10b8161fb51 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name same_file --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=a3336aac9f549a31 -C extra-filename=-a3336aac9f549a31 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name parking_lot --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=c1d090aa0f2e8a45 -C extra-filename=-c1d090aa0f2e8a45 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern lock_api=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblock_api-9d0c7b02d411a597.rmeta --extern parking_lot_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot_core-850eab2791493303.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro-nested v0.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-nested-0.1.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=7879aed5c7687542 -C extra-filename=-7879aed5c7687542 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-nested-7879aed5c7687542 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint-dig v0.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="i128"' --cfg 'feature="prime"' --cfg 'feature="rand"' --cfg 'feature="u64_digit"' --cfg 'feature="zeroize"' -C metadata=ad75b9fdf9dd788b -C extra-filename=-ad75b9fdf9dd788b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-dig-ad75b9fdf9dd788b -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling time-macros v0.2.16 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling az v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/az-1.2.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=432ee9c19497d085 -C extra-filename=-432ee9c19497d085 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/az-432ee9c19497d085 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name time_macros --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/time-macros-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --warn=variant-size-differences '--warn=clippy::use-debug' '--warn=clippy::unwrap-used' '--warn=clippy::unwrap-in-result' --warn=unused-tuple-struct-fields --warn=unused-qualifications --warn=unused-lifetimes --warn=unused-import-braces --warn=unused --deny=unstable-syntax-pre-expansion --deny=unsafe-op-in-unsafe-fn --warn=unreachable-pub '--warn=clippy::unnested-or-patterns' --deny=unnameable-test-items '--warn=clippy::uninlined-format-args' '--warn=clippy::unimplemented' '--warn=rustdoc::unescaped-backticks' '--deny=clippy::undocumented-unsafe-blocks' --deny=unconditional-recursion --warn=trivial-numeric-casts --warn=trivial-casts '--warn=clippy::todo' --deny=temporary-cstring-as-ptr --deny=suspicious-double-ref-op '--deny=clippy::std-instead-of-core' --warn=single-use-lifetimes '--warn=clippy::semicolon-outside-block' '--warn=rustdoc::private-doc-tests' '--warn=clippy::print-stdout' --deny=overlapping-range-endpoints --deny=opaque-hidden-inferred-bound '--warn=clippy::obfuscated-if-else' '--warn=clippy::nursery' --warn=noop-method-call --deny=non-ascii-idents --deny=named-arguments-used-positionally '--warn=clippy::missing-enforced-import-renames' '--warn=clippy::missing-docs-in-private-items' --warn=missing-docs --warn=missing-debug-implementations --warn=missing-copy-implementations --warn=missing-abi --warn=meta-variable-misuse '--warn=clippy::manual-let-else' --warn=macro-use-extern-crate --warn=let-underscore --warn=keyword-idents --deny=invalid-value --deny=invalid-reference-casting --deny=invalid-nan-comparisons --deny=invalid-macro-export-arguments --deny=invalid-from-utf8 --deny=improper-ctypes-definitions --deny=improper-ctypes --deny=hidden-glob-reexports '--warn=clippy::get-unwrap' --deny=future-incompatible '--warn=clippy::explicit-auto-deref' --deny=drop-bounds --deny=deref-nullptr '--warn=clippy::decimal-literal-representation' '--warn=clippy::dbg-macro' --deny=const-item-mutation --deny=clashing-extern-declarations --deny=ambiguous-glob-reexports '--deny=clippy::alloc-instead-of-core' '--warn=clippy::all' --warn=unstable-name-collisions '--allow=clippy::redundant-pub-crate' '--allow=clippy::option-if-let-else' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="formatting"' --cfg 'feature="parsing"' -C metadata=effee7241925ed9f -C extra-filename=-effee7241925ed9f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern time_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtime_core-43b126b7c7789c1d.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name walkdir --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4ac294faca1bbf95 -C extra-filename=-4ac294faca1bbf95 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern same_file=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsame_file-a3336aac9f549a31.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam_epoch --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=c87601c4827b3fbf -C extra-filename=-c87601c4827b3fbf --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrossbeam_utils-072c6c72e930ba01.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ident_case v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ident_case /rust/registry/src/index.crates.io-6f17d22bba15001f/ident_case-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=7a4767fa36f9261e -C extra-filename=-7a4767fa36f9261e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name backtrace --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2ea448654e050d73 -C extra-filename=-2ea448654e050d73 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern addr2line=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaddr2line-d009d766ef481b57.rmeta --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern miniz_oxide=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libminiz_oxide-1d54f1c2f01ddf77.rmeta --extern object=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libobject-3926bcb01aad3ed0.rmeta --extern rustc_demangle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librustc_demangle-b793b87b6dc95ff9.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/rustversion-5c53b886ec7bde74/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling darling_core v0.20.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name darling_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/darling_core-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="strsim"' --cfg 'feature="suggestions"' -C metadata=66c062c37e9a5aa7 -C extra-filename=-66c062c37e9a5aa7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern fnv=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfnv-e9f1b10b8161fb51.rmeta --extern ident_case=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libident_case-7a4767fa36f9261e.rmeta --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rmeta --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rmeta --extern strsim=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrsim-93a5a9439a125540.rmeta --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rustversion --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustversion-1.0.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=3854036246dbbc3c -C extra-filename=-3854036246dbbc3c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex v1.10.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=2010513fffe99522 -C extra-filename=-2010513fffe99522 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aho_corasick=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaho_corasick-ed8204f04d026e85.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --extern regex_automata=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex_automata-91626476b0198944.rmeta --extern regex_syntax=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex_syntax-479cd585c322d5fa.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam_deque --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-deque-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c702a8a9591ddfad -C extra-filename=-c702a8a9591ddfad --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_epoch=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrossbeam_epoch-c87601c4827b3fbf.rmeta --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrossbeam_utils-072c6c72e930ba01.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/serde_json-fc005185d2858998/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/radium-a7ed638470128b84/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tracing-core v0.1.32 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="once_cell"' --cfg 'feature="std"' -C metadata=758920335ecbb84c -C extra-filename=-758920335ecbb84c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitflags v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitflags --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=1c28eca9a2a62416 -C extra-filename=-1c28eca9a2a62416 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name radium --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/radium-0.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e573efd760705cdd -C extra-filename=-e573efd760705cdd --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg radium_atomic_8 --cfg radium_atomic_16 --cfg radium_atomic_32 --cfg radium_atomic_64 --cfg radium_atomic_ptr` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_cpus /rust/registry/src/index.crates.io-6f17d22bba15001f/num_cpus-1.16.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b08a4326fb792dad -C extra-filename=-b08a4326fb792dad --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling signal-hook-registry v1.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signal_hook_registry /rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-registry-1.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=01a0f7e890428796 -C extra-filename=-01a0f7e890428796 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name wyz --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/wyz-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ea0f93d0fe388ea8 -C extra-filename=-ea0f93d0fe388ea8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern tap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtap-c6f796e97224cf44.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fixed v1.25.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=2bd0378162110ab3 -C extra-filename=-2bd0378162110ab3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/fixed-2bd0378162110ab3 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name funty --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/funty-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d0e216da43c6a1d9 -C extra-filename=-d0e216da43c6a1d9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling itertools v0.10.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name itertools --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.10.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_alloc"' --cfg 'feature="use_std"' -C metadata=6d71969b7c8c526e -C extra-filename=-6d71969b7c8c526e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern either=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libeither-8f0237811f6ea812.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling iana-time-zone v0.1.59 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name iana_time_zone --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/iana-time-zone-0.1.59/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="fallback"' -C metadata=c40c77132a829869 -C extra-filename=-c40c77132a829869 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fixedbitset /rust/registry/src/index.crates.io-6f17d22bba15001f/fixedbitset-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9c27f2f05e77666a -C extra-filename=-9c27f2f05e77666a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling base64ct v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name base64ct --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=21160d17395d68e8 -C extra-filename=-21160d17395d68e8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name petgraph --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="graphmap"' --cfg 'feature="matrix_graph"' --cfg 'feature="stable_graph"' -C metadata=e6fbd2826b92dd3b -C extra-filename=-e6fbd2826b92dd3b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern fixedbitset=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfixedbitset-9c27f2f05e77666a.rmeta --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libindexmap-6c24cd0e4ae2059c.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name keccak --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/keccak-0.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=df64bcbab2c673c1 -C extra-filename=-df64bcbab2c673c1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/rayon-core-ffde7b869e52ff45/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pin_project_lite --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/pin-project-lite-0.2.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=a74e0fcb34e716f4 -C extra-filename=-a74e0fcb34e716f4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pem-rfc7468 v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pem_rfc7468 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pem-rfc7468-0.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=358eab8f5cb64df0 -C extra-filename=-358eab8f5cb64df0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base64ct=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbase64ct-21160d17395d68e8.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitvec --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitvec-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=437b1c8e7624b92d -C extra-filename=-437b1c8e7624b92d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern funty=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfunty-d0e216da43c6a1d9.rmeta --extern radium=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libradium-e573efd760705cdd.rmeta --extern tap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtap-c6f796e97224cf44.rmeta --extern wyz=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwyz-ea0f93d0fe388ea8.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitflags --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=75b0125cb463f432 -C extra-filename=-75b0125cb463f432 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=5d43de26c3232efb -C extra-filename=-5d43de26c3232efb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aho_corasick=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-f827c5dc83e64a15.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --extern regex_automata=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-33b7bc8597c29230.rmeta --extern regex_syntax=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-9bd5ced9ae7bd56c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rayon_core --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=f08e3b8d04eb8b08 -C extra-filename=-f08e3b8d04eb8b08 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_deque=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrossbeam_deque-c702a8a9591ddfad.rmeta --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrossbeam_utils-072c6c72e930ba01.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name typed_arena /rust/registry/src/index.crates.io-6f17d22bba15001f/typed-arena-2.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=326204e14d593fb6 -C extra-filename=-326204e14d593fb6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hashbrown v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hashbrown --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="default"' --cfg 'feature="inline-more"' -C metadata=2a22f271c2aacedc -C extra-filename=-2a22f271c2aacedc --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libahash-b7c4b6b71b165e70.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling socket2 v0.5.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name socket2 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="all"' -C metadata=f11c6f6a30cd3d95 -C extra-filename=-f11c6f6a30cd3d95 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name addr2line --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/addr2line-0.21.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=c31f5f04c998d2e0 -C extra-filename=-c31f5f04c998d2e0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern gimli=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgimli-723365ccc1e4c54d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rayon --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=af4be2da8b420613 -C extra-filename=-af4be2da8b420613 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern either=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libeither-7ee36ca6cc39f9f1.rmeta --extern rayon_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon_core-f08e3b8d04eb8b08.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling atty v0.2.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name atty /rust/registry/src/index.crates.io-6f17d22bba15001f/atty-0.2.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c47f2b7ffccbc80d -C extra-filename=-c47f2b7ffccbc80d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling stable_deref_trait v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name stable_deref_trait /rust/registry/src/index.crates.io-6f17d22bba15001f/stable_deref_trait-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=07e2530d769d7412 -C extra-filename=-07e2530d769d7412 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arrayref /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayref-0.3.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=fd942b43c8515936 -C extra-filename=-fd942b43c8515936 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_borrow_graph --edition=2021 third_party/move/move-borrow-graph/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d1e1c344ee508a31 -C extra-filename=-d1e1c344ee508a31 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name itertools --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_alloc"' --cfg 'feature="use_std"' -C metadata=c103ed90d708e41c -C extra-filename=-c103ed90d708e41c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern either=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libeither-7ee36ca6cc39f9f1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name constant_time_eq --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/constant_time_eq-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=dff3477e1dacd092 -C extra-filename=-dff3477e1dacd092 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ryu --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4ca5200db174e331 -C extra-filename=-4ca5200db174e331 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smallbitvec v2.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name smallbitvec /rust/registry/src/index.crates.io-6f17d22bba15001f/smallbitvec-2.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d46aac0e93e38a82 -C extra-filename=-d46aac0e93e38a82 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-std v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_std --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-std-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=0742492895a45c74 -C extra-filename=-0742492895a45c74 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling utf8parse v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name utf8parse --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/utf8parse-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=eb8bc82ae7692231 -C extra-filename=-eb8bc82ae7692231 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anstyle-parse v0.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anstyle_parse --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-parse-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="utf8"' -C metadata=6227ca2c46c397dd -C extra-filename=-6227ca2c46c397dd --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern utf8parse=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libutf8parse-eb8bc82ae7692231.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling im v15.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/./build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=2ea527bce0db276a -C extra-filename=-2ea527bce0db276a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/im-2ea527bce0db276a -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern version_check=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libversion_check-54c14d5c7ae272b3.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling half v1.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name half --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=701840dd98e34bc5 -C extra-filename=-701840dd98e34bc5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling colorchoice v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name colorchoice --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/colorchoice-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e238c6bb4f848bbc -C extra-filename=-e238c6bb4f848bbc --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling siphasher v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name siphasher --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/siphasher-0.3.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d941fb6358304fe6 -C extra-filename=-d941fb6358304fe6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling base16ct v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name base16ct --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/base16ct-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=16652e767ada6942 -C extra-filename=-16652e767ada6942 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anstyle-query v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anstyle_query --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-query-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=eb36723516e8b518 -C extra-filename=-eb36723516e8b518 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anstyle v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anstyle --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6ac870c32a4e198a -C extra-filename=-6ac870c32a4e198a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name itoa --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=1639868b64cff3d8 -C extra-filename=-1639868b64cff3d8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling phf_shared v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name phf_shared --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/phf_shared-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=ef009442667ff29c -C extra-filename=-ef009442667ff29c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern siphasher=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsiphasher-d941fb6358304fe6.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tracing-subscriber v0.2.25 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-sys-next v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_subscriber --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.2.25/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6c04d5e3f09b4c49 -C extra-filename=-6c04d5e3f09b4c49 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing_core-758920335ecbb84c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name dirs_sys_next --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-sys-next-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d6427db25be7bf48 -C extra-filename=-d6427db25be7bf48 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="once_cell"' --cfg 'feature="std"' -C metadata=9264d4aa05e138af -C extra-filename=-9264d4aa05e138af --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitflags --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=a2f538c8b88aea2b -C extra-filename=-a2f538c8b88aea2b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling clap_lex v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clap_lex --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/clap_lex-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=f501b57e2a9ab64a -C extra-filename=-f501b57e2a9ab64a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling anstream v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anstream --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="auto"' --cfg 'feature="default"' --cfg 'feature="wincon"' -C metadata=a709782f15a1a827 -C extra-filename=-a709782f15a1a827 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anstyle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanstyle-6ac870c32a4e198a.rmeta --extern anstyle_parse=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanstyle_parse-6227ca2c46c397dd.rmeta --extern anstyle_query=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanstyle_query-eb36723516e8b518.rmeta --extern colorchoice=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcolorchoice-e238c6bb4f848bbc.rmeta --extern utf8parse=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libutf8parse-eb8bc82ae7692231.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strsim /rust/registry/src/index.crates.io-6f17d22bba15001f/strsim-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=054db6f41df6c63f -C extra-filename=-054db6f41df6c63f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dirs-next v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name dirs_next --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-next-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=8766abd8418dd0eb -C extra-filename=-8766abd8418dd0eb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern dirs_sys_next=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdirs_sys_next-d6427db25be7bf48.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling blake2s_simd v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blake2s_simd --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blake2s_simd-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=858c3619bea9c6a6 -C extra-filename=-858c3619bea9c6a6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayref=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarrayref-fd942b43c8515936.rmeta --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarrayvec-5fb400fcc89d60e3.rmeta --extern constant_time_eq=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libconstant_time_eq-dff3477e1dacd092.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name threadpool /rust/registry/src/index.crates.io-6f17d22bba15001f/threadpool-1.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=a66063e2c0868a3d -C extra-filename=-a66063e2c0868a3d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_cpus-b08a4326fb792dad.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name backtrace --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=b15973fd52e224ad -C extra-filename=-b15973fd52e224ad --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern addr2line=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaddr2line-c31f5f04c998d2e0.rmeta --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern miniz_oxide=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libminiz_oxide-9cb5a90b38e12918.rmeta --extern object=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libobject-8e8c59f3bf2ac12a.rmeta --extern rustc_demangle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librustc_demangle-3f36e8845779fc6a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling clap_builder v4.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clap_builder --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="color"' --cfg 'feature="env"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="unstable-styles"' --cfg 'feature="usage"' -C metadata=0258071858c4f089 -C extra-filename=-0258071858c4f089 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anstream=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanstream-a709782f15a1a827.rmeta --extern anstyle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanstyle-6ac870c32a4e198a.rmeta --extern clap_lex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap_lex-f501b57e2a9ab64a.rmeta --extern strsim=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstrsim-054db6f41df6c63f.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling textwrap v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name textwrap /rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.11.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=2c494671bc0d3462 -C extra-filename=-2c494671bc0d3462 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-9cecf6bcb219060c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling lru v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name lru /rust/registry/src/index.crates.io-6f17d22bba15001f/lru-0.7.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="hashbrown"' -C metadata=826c3c62546a5c15 -C extra-filename=-826c3c62546a5c15 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-b66b3869a12ac29c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signal_hook_registry /rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-registry-1.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=2b231741b44af405 -C extra-filename=-2b231741b44af405 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name dirs_sys_next --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-sys-next-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=657996203c7dcb35 -C extra-filename=-657996203c7dcb35 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling claims v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/claims-0.7.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=8a764a5fae12dbd8 -C extra-filename=-8a764a5fae12dbd8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/claims-8a764a5fae12dbd8 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern autocfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libautocfg-993a3be2a832db82.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling linked-hash-map v0.5.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name linked_hash_map /rust/registry/src/index.crates.io-6f17d22bba15001f/linked-hash-map-0.5.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6b27f797860f2b36 -C extra-filename=-6b27f797860f2b36 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling vec_map v0.8.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name vec_map /rust/registry/src/index.crates.io-6f17d22bba15001f/vec_map-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=0d2b31ff0783856e -C extra-filename=-0d2b31ff0783856e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling base64 v0.13.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_derive v1.0.197 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name base64 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=77731391c59e4e62 -C extra-filename=-77731391c59e4e62 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_derive /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_derive-1.0.197/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=5c565350147c03a9 -C extra-filename=-5c565350147c03a9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zeroize_derive v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name zeroize_derive --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/zeroize_derive-1.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=57c950e757022b35 -C extra-filename=-57c950e757022b35 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror-impl v1.0.56 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name thiserror_impl --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-impl-1.0.56/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=bfe783e35a9d33ac -C extra-filename=-bfe783e35a9d33ac --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ref-cast-impl v1.0.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ref_cast_impl --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ref-cast-impl-1.0.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=0b3d9b968114f82b -C extra-filename=-0b3d9b968114f82b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tracing-attributes v0.1.27 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_attributes --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-attributes-0.1.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=86aebd8e8f86926a -C extra-filename=-86aebd8e8f86926a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name derive_arbitrary --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/derive_arbitrary-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=64cc78006815ea95 -C extra-filename=-64cc78006815ea95 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tokio-macros v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tokio_macros --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-macros-2.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=3a6b32e7fa3d29fa -C extra-filename=-3a6b32e7fa3d29fa --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling clap_derive v4.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clap_derive --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/clap_derive-4.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=7af903c9f1d2d9c5 -C extra-filename=-7af903c9f1d2d9c5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern heck=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libheck-1338ee14d28837a5.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling futures-macro v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_macro --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-macro-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=eab6a01f107eb5de -C extra-filename=-eab6a01f107eb5de --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strum_macros v0.25.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strum_macros --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/strum_macros-0.25.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=fa1a72e5236dbad3 -C extra-filename=-fa1a72e5236dbad3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern heck=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libheck-1338ee14d28837a5.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern rustversion=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librustversion-3854036246dbbc3c.so --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ansi_term v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ansi_term /rust/registry/src/index.crates.io-6f17d22bba15001f/ansi_term-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=5367815a6fdadfd1 -C extra-filename=-5367815a6fdadfd1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling impl-trait-for-tuples v0.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name impl_trait_for_tuples --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/impl-trait-for-tuples-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=830bd89728395d3e -C extra-filename=-830bd89728395d3e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling variant_count v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name variant_count --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/variant_count-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d1157fd19d62c2f6 -C extra-filename=-d1157fd19d62c2f6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name derivative /rust/registry/src/index.crates.io-6f17d22bba15001f/derivative-2.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="use_core"' -C metadata=fff51881a212bc3d -C extra-filename=-fff51881a212bc3d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ff_derive v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ff_derive --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ff_derive-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=7c82d42bb3dd2bd3 -C extra-filename=-7c82d42bb3dd2bd3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern addchain=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaddchain-5b210d899794592a.rlib --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rlib --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-a2de5ae24609382d.rlib --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rlib --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-serialize-derive v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_serialize_derive --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-serialize-derive-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6b1dfa17954a33ea -C extra-filename=-6b1dfa17954a33ea --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proptest-derive v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name proptest_derive --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-derive-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=32c6aeb7e48d073e -C extra-filename=-32c6aeb7e48d073e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-ff-asm v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_ff_asm --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-asm-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=c97b5e7b3775ab60 -C extra-filename=-c97b5e7b3775ab60 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-ff-macros v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_ff_macros --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-macros-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=546663da62c03ef7 -C extra-filename=-546663da62c03ef7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-8fa0554a2ab841a1.rlib --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ref_cast --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ref-cast-1.0.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e4cf5c90b19304ea -C extra-filename=-e4cf5c90b19304ea --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ref_cast_impl=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libref_cast_impl-0b3d9b968114f82b.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zeroize v1.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name zeroize --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/zeroize-1.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="zeroize_derive"' -C metadata=26e2c81bc14c2aa9 -C extra-filename=-26e2c81bc14c2aa9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern zeroize_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize_derive-57c950e757022b35.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name zeroize --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/zeroize-1.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="zeroize_derive"' -C metadata=dfc1f393a3bb2e14 -C extra-filename=-dfc1f393a3bb2e14 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern zeroize_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize_derive-57c950e757022b35.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ref_cast --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ref-cast-1.0.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=36cbc1ad4aa53011 -C extra-filename=-36cbc1ad4aa53011 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ref_cast_impl=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libref_cast_impl-0b3d9b968114f82b.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling better_typeid_derive v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name better_typeid_derive --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/better_typeid_derive-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=88b54a32286036d9 -C extra-filename=-88b54a32286036d9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name generic_array /rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="more_lengths"' --cfg 'feature="zeroize"' -C metadata=df44eb177da1ec08 -C extra-filename=-df44eb177da1ec08 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypenum-333c2b34988c906a.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg relaxed_coherence` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name generic_array /rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="more_lengths"' --cfg 'feature="zeroize"' -C metadata=ff127b2d54f7bd6a -C extra-filename=-ff127b2d54f7bd6a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtypenum-346af4340959020e.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg relaxed_coherence` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ouroboros_macro v0.15.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ouroboros_macro --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ouroboros_macro-0.15.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=5e29f2da22113952 -C extra-filename=-5e29f2da22113952 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern inflector=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libinflector-cfcf0e5cfcd1fcc4.rlib --extern proc_macro_error=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_error-98442f2cb6ae179d.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling trait-set v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name trait_set --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/trait-set-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=83454903019f9312 -C extra-filename=-83454903019f9312 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling darling_macro v0.20.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name darling_macro --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/darling_macro-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d8bd2973f037bdaa -C extra-filename=-d8bd2973f037bdaa --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern darling_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdarling_core-66c062c37e9a5aa7.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arbitrary v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arbitrary --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="derive"' --cfg 'feature="derive_arbitrary"' -C metadata=c2e79c7e0274f1f6 -C extra-filename=-c2e79c7e0274f1f6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern derive_arbitrary=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderive_arbitrary-64cc78006815ea95.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-crypto-derive v0.0.3 (/src/aptos-core/crates/aptos-crypto-derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_crypto_derive --edition=2021 crates/aptos-crypto-derive/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=740b27d674f7ac81 -C extra-filename=-740b27d674f7ac81 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling typeshare-annotation v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name typeshare_annotation --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/typeshare-annotation-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e977145bbfdbb7e4 -C extra-filename=-e977145bbfdbb7e4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling digest v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crypto-common v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name digest --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=9f56abd15a70a5e5 -C extra-filename=-9f56abd15a70a5e5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crypto_common --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-common-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="getrandom"' --cfg 'feature="rand_core"' --cfg 'feature="std"' -C metadata=ed7eaf49314d17fe -C extra-filename=-ed7eaf49314d17fe --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypenum-333c2b34988c906a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling block-buffer v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name block_buffer --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="block-padding"' -C metadata=c80641b0bc5ed26b -C extra-filename=-c80641b0bc5ed26b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern block_padding=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblock_padding-f8e534f2c1ce0b80.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libsecp256k1-core v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling block-buffer v0.10.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling darling v0.20.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arr_macro_impl v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libsecp256k1_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2e493fb0b19f80c8 -C extra-filename=-2e493fb0b19f80c8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crunchy=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrunchy-e3b6393d03deff7f.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arr_macro_impl --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/arr_macro_impl-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ad099acaba0f918c -C extra-filename=-ad099acaba0f918c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro_hack=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_hack-6f7abee2c289e7e4.so --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name block_buffer --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.10.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6bc7d23e30453fdf -C extra-filename=-6bc7d23e30453fdf --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name darling --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/darling-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="suggestions"' -C metadata=3ea48160414b3c52 -C extra-filename=-3ea48160414b3c52 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern darling_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdarling_core-66c062c37e9a5aa7.rmeta --extern darling_macro=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdarling_macro-d8bd2973f037bdaa.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name digest --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=cd46de4e43f71fd6 -C extra-filename=-cd46de4e43f71fd6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crypto_common --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-common-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="getrandom"' --cfg 'feature="rand_core"' --cfg 'feature="std"' -C metadata=35f755777043b00b -C extra-filename=-35f755777043b00b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtypenum-346af4340959020e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name block_buffer --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="block-padding"' -C metadata=33127457e126804a -C extra-filename=-33127457e126804a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern block_padding=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblock_padding-b9397eb76a0009a9.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name block_buffer --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.10.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4d3cf84044eb4ab9 -C extra-filename=-4d3cf84044eb4ab9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling sha2 v0.9.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sha2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=435803e0859dcc6e -C extra-filename=-435803e0859dcc6e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern block_buffer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblock_buffer-c80641b0bc5ed26b.rmeta --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern cpufeatures=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcpufeatures-c944ce8cf085e4d7.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern opaque_debug=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libopaque_debug-2a9041ea28b675dd.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sha2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=78509fb5b500bef2 -C extra-filename=-78509fb5b500bef2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern block_buffer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblock_buffer-33127457e126804a.rmeta --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern cpufeatures=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcpufeatures-0ee04df2a3b3496d.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern opaque_debug=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libopaque_debug-fcd0bcc0f04b0a82.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling sha3 v0.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling digest v0.10.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name digest --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="block-buffer"' --cfg 'feature="const-oid"' --cfg 'feature="core-api"' --cfg 'feature="default"' --cfg 'feature="mac"' --cfg 'feature="oid"' --cfg 'feature="std"' --cfg 'feature="subtle"' -C metadata=b1dcd3fdbe68ac36 -C extra-filename=-b1dcd3fdbe68ac36 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern block_buffer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblock_buffer-4d3cf84044eb4ab9.rmeta --extern const_oid=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libconst_oid-ce2490c08df4916e.rmeta --extern crypto_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrypto_common-35f755777043b00b.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sha3 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sha3-0.9.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2a1f3c49878af4ed -C extra-filename=-2a1f3c49878af4ed --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern block_buffer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblock_buffer-33127457e126804a.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern keccak=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libkeccak-6f5e9dc345fc49ce.rmeta --extern opaque_debug=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libopaque_debug-fcd0bcc0f04b0a82.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name digest --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="block-buffer"' --cfg 'feature="const-oid"' --cfg 'feature="core-api"' --cfg 'feature="default"' --cfg 'feature="mac"' --cfg 'feature="oid"' --cfg 'feature="std"' --cfg 'feature="subtle"' -C metadata=ffd6f5c549823965 -C extra-filename=-ffd6f5c549823965 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern block_buffer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblock_buffer-6bc7d23e30453fdf.rmeta --extern const_oid=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libconst_oid-0a6020c3a8d83737.rmeta --extern crypto_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrypto_common-ed7eaf49314d17fe.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_with_macros v3.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_with_macros --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_with_macros-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ca2b1381986bbb6c -C extra-filename=-ca2b1381986bbb6c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern darling=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdarling-3ea48160414b3c52.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ff v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ff --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ff-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="bits"' --cfg 'feature="bitvec"' --cfg 'feature="byteorder"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="ff_derive"' --cfg 'feature="std"' -C metadata=467bcd8550e71ad1 -C extra-filename=-467bcd8550e71ad1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitvec-1fcdec583f5aeb64.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern ff_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff_derive-7c82d42bb3dd2bd3.so --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ff --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ff-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="bits"' --cfg 'feature="bitvec"' --cfg 'feature="byteorder"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="ff_derive"' --cfg 'feature="std"' -C metadata=257ce9fc967fd1b1 -C extra-filename=-257ce9fc967fd1b1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitvec-437b1c8e7624b92d.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern ff_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff_derive-7c82d42bb3dd2bd3.so --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-serialize v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_serialize --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-serialize-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="ark-serialize-derive"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="std"' -C metadata=46e1a6357eb55102 -C extra-filename=-46e1a6357eb55102 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_serialize_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize_derive-6b1dfa17954a33ea.so --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint-7d629f99521194f1.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sha3 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sha3-0.9.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c6f6ce763ef4bb67 -C extra-filename=-c6f6ce763ef4bb67 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern block_buffer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblock_buffer-c80641b0bc5ed26b.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern keccak=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libkeccak-df64bcbab2c673c1.rmeta --extern opaque_debug=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libopaque_debug-2a9041ea28b675dd.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name thiserror --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.56/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d18f2cc77f28930c -C extra-filename=-d18f2cc77f28930c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern thiserror_impl=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror_impl-bfe783e35a9d33ac.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg error_generic_member_access` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name thiserror --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.56/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=c686c57f8a8bd1e4 -C extra-filename=-c686c57f8a8bd1e4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern thiserror_impl=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror_impl-bfe783e35a9d33ac.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg error_generic_member_access` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling group v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name group --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/group-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="rand"' --cfg 'feature="rand_xorshift"' --cfg 'feature="tests"' -C metadata=08b805f38a914278 -C extra-filename=-08b805f38a914278 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff-467bcd8550e71ad1.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern rand_xorshift=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_xorshift-2e3e990cdef09a26.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling der v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name der --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="oid"' --cfg 'feature="pem"' --cfg 'feature="std"' --cfg 'feature="zeroize"' -C metadata=8771311ebf76f436 -C extra-filename=-8771311ebf76f436 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern const_oid=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libconst_oid-ce2490c08df4916e.rmeta --extern pem_rfc7468=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpem_rfc7468-358eab8f5cb64df0.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strum_macros v0.24.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-derive v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strum_macros --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/strum_macros-0.24.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=00f2b7aa341fff8e -C extra-filename=-00f2b7aa341fff8e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern heck=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libheck-1338ee14d28837a5.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern rustversion=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librustversion-3854036246dbbc3c.so --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_derive --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-derive-0.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=516851dd5e22c0ad -C extra-filename=-516851dd5e22c0ad --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name group --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/group-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="rand"' --cfg 'feature="rand_xorshift"' --cfg 'feature="tests"' -C metadata=b4f1784c42feaf20 -C extra-filename=-b4f1784c42feaf20 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libff-257ce9fc967fd1b1.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern rand_xorshift=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_xorshift-03140980eb37c104.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pairing v0.23.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pairing --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pairing-0.23.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=fd8e4a95a7c6ec30 -C extra-filename=-fd8e4a95a7c6ec30 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern group=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgroup-08b805f38a914278.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libsecp256k1-gen-ecmult v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libsecp256k1_gen_ecmult --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-gen-ecmult-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=895f3756a7ff0b55 -C extra-filename=-895f3756a7ff0b55 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libsecp256k1_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibsecp256k1_core-2e493fb0b19f80c8.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libsecp256k1-gen-genmult v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tracing v0.1.40 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="attributes"' --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="tracing-attributes"' -C metadata=90194ec2f8e79aee -C extra-filename=-90194ec2f8e79aee --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern pin_project_lite=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-39174320b98cad5d.rmeta --extern tracing_attributes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_attributes-86aebd8e8f86926a.so --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing_core-758920335ecbb84c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libsecp256k1_gen_genmult --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-gen-genmult-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=723c6008eee109ff -C extra-filename=-723c6008eee109ff --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libsecp256k1_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibsecp256k1_core-2e493fb0b19f80c8.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling sha2 v0.10.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sha2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=49e704167fb0db9c -C extra-filename=-49e704167fb0db9c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern cpufeatures=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcpufeatures-0ee04df2a3b3496d.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling inout v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name inout --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/inout-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7138599cbbb58784 -C extra-filename=-7138599cbbb58784 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crypto-bigint v0.5.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crypto_bigint --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="generic-array"' --cfg 'feature="rand_core"' --cfg 'feature="zeroize"' -C metadata=42a814bd8357b776 -C extra-filename=-42a814bd8357b776 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling signature v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signature --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/signature-2.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="digest"' --cfg 'feature="rand_core"' --cfg 'feature="std"' -C metadata=adb3ce4fcc280c5c -C extra-filename=-adb3ce4fcc280c5c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hmac v0.12.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hmac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="reset"' -C metadata=d65c45661d0f5304 -C extra-filename=-d65c45661d0f5304 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cipher v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cipher --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/cipher-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=93c74e91bf60c29a -C extra-filename=-93c74e91bf60c29a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrypto_common-35f755777043b00b.rmeta --extern inout=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libinout-7138599cbbb58784.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling universal-hash v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name universal_hash --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/universal-hash-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=16db400bfadb0c73 -C extra-filename=-16db400bfadb0c73 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrypto_common-35f755777043b00b.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crypto-mac v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crypto_mac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c7e06f8be43ff835 -C extra-filename=-c7e06f8be43ff835 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling better_any v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name better_any --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/better_any-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ddc7487602e74b59 -C extra-filename=-ddc7487602e74b59 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern better_typeid_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbetter_typeid_derive-88b54a32286036d9.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling difference v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name difference /rust/registry/src/index.crates.io-6f17d22bba15001f/difference-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=69f84d403306a725 -C extra-filename=-69f84d403306a725 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strsim v0.8.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strsim /rust/registry/src/index.crates.io-6f17d22bba15001f/strsim-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=cb1c63034c48c7da -C extra-filename=-cb1c63034c48c7da --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libsecp256k1 v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling prometheus v0.13.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-0.7.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="hmac"' --cfg 'feature="hmac-drbg"' --cfg 'feature="sha2"' --cfg 'feature="static-context"' --cfg 'feature="std"' --cfg 'feature="typenum"' -C metadata=81770ee86ef57ad0 -C extra-filename=-81770ee86ef57ad0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/libsecp256k1-81770ee86ef57ad0 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libsecp256k1_gen_ecmult=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibsecp256k1_gen_ecmult-895f3756a7ff0b55.rlib --extern libsecp256k1_gen_genmult=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibsecp256k1_gen_genmult-723c6008eee109ff.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e383b4ae54492ae8 -C extra-filename=-e383b4ae54492ae8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/prometheus-e383b4ae54492ae8 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hmac v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hmac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e43ca7f5c1c1eff3 -C extra-filename=-e43ca7f5c1c1eff3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_mac=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrypto_mac-c7e06f8be43ff835.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling clap v2.34.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clap --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/clap-2.34.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="ansi_term"' --cfg 'feature="atty"' --cfg 'feature="color"' --cfg 'feature="default"' --cfg 'feature="strsim"' --cfg 'feature="suggestions"' --cfg 'feature="vec_map"' -C metadata=c3395e188c0a2dd3 -C extra-filename=-c3395e188c0a2dd3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ansi_term=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libansi_term-5367815a6fdadfd1.rmeta --extern atty=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libatty-c47f2b7ffccbc80d.rmeta --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitflags-1c28eca9a2a62416.rmeta --extern strsim=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstrsim-cb1c63034c48c7da.rmeta --extern textwrap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtextwrap-2c494671bc0d3462.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-9cecf6bcb219060c.rmeta --extern vec_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libvec_map-0d2b31ff0783856e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling polyval v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rfc6979 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name polyval --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/polyval-0.6.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4122a2b3f74058d2 -C extra-filename=-4122a2b3f74058d2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern cpufeatures=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcpufeatures-0ee04df2a3b3496d.rmeta --extern opaque_debug=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libopaque_debug-fcd0bcc0f04b0a82.rmeta --extern universal_hash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libuniversal_hash-16db400bfadb0c73.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rfc6979 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rfc6979-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ce7d8a901b3d8dfa -C extra-filename=-ce7d8a901b3d8dfa --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern hmac=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhmac-d65c45661d0f5304.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling blake2 v0.10.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blake2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-0.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=0be212088d0c2779 -C extra-filename=-0be212088d0c2779 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling curve25519-dalek v3.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name curve25519_dalek /rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="u64_backend"' -C metadata=37f4d1a5457f29fb -C extra-filename=-37f4d1a5457f29fb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-01790ed04e802201.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crypto-mac v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crypto_mac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=cdf3b96b1447abf4 -C extra-filename=-cdf3b96b1447abf4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yaml-rust v0.4.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name yaml_rust --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/yaml-rust-0.4.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7590d4890c743cd6 -C extra-filename=-7590d4890c743cd6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern linked_hash_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblinked_hash_map-6b27f797860f2b36.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling phf_generator v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name dirs_next --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-next-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=bf11d2ad8866d456 -C extra-filename=-bf11d2ad8866d456 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern dirs_sys_next=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdirs_sys_next-657996203c7dcb35.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name phf_generator --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/phf_generator-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=89562cbc403a5158 -C extra-filename=-89562cbc403a5158 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern phf_shared=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libphf_shared-ef009442667ff29c.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blake2b_simd --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blake2b_simd-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4eefe8eb80054d2e -C extra-filename=-4eefe8eb80054d2e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayref=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarrayref-fd942b43c8515936.rmeta --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarrayvec-5fb400fcc89d60e3.rmeta --extern constant_time_eq=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libconstant_time_eq-dff3477e1dacd092.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-0cd5ac52340387b7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-31e6315d50c3e85a/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-ebc4de0799645be3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name itertools --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.10.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_alloc"' --cfg 'feature="use_std"' -C metadata=1151ea340e5de91e -C extra-filename=-1151ea340e5de91e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern either=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libeither-7ee36ca6cc39f9f1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/serde_json-fc005185d2858998/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name utf8parse --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/utf8parse-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=a4832e81b602685e -C extra-filename=-a4832e81b602685e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling clap v4.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clap --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/clap-4.4.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="color"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="env"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="unstable-styles"' --cfg 'feature="usage"' -C metadata=b35424c9cd603863 -C extra-filename=-b35424c9cd603863 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern clap_builder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap_builder-0258071858c4f089.rmeta --extern clap_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap_derive-7af903c9f1d2d9c5.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling termcolor v1.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name termcolor --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/termcolor-1.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ee2c33f8dbf0414f -C extra-filename=-ee2c33f8dbf0414f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling spki v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name spki --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/spki-0.7.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="pem"' --cfg 'feature="std"' -C metadata=7acaab786cecc7cf -C extra-filename=-7acaab786cecc7cf --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern der=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libder-8771311ebf76f436.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name iana_time_zone --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/iana-time-zone-0.1.59/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="fallback"' -C metadata=0a0092b98df924e7 -C extra-filename=-0a0092b98df924e7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pkcs8 v0.10.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pkcs8 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs8-0.10.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="pem"' --cfg 'feature="std"' -C metadata=3be64c59cbd93598 -C extra-filename=-3be64c59cbd93598 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern der=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libder-8771311ebf76f436.rmeta --extern spki=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libspki-7acaab786cecc7cf.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling plotters-backend v0.3.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name plotters_backend --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/plotters-backend-0.3.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=22ca3c38b62af824 -C extra-filename=-22ca3c38b62af824 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling subtle-ng v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name subtle_ng /rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-ng-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=5d305f16b5cbb699 -C extra-filename=-5d305f16b5cbb699 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling sec1 v0.7.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sec1 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/sec1-0.7.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="der"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="point"' --cfg 'feature="std"' --cfg 'feature="subtle"' --cfg 'feature="zeroize"' -C metadata=0070dd9cb1cbc066 -C extra-filename=-0070dd9cb1cbc066 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base16ct=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbase16ct-16652e767ada6942.rmeta --extern der=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libder-8771311ebf76f436.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --extern pkcs8=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpkcs8-3be64c59cbd93598.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ciborium-io v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ciborium_io --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-io-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=48ffecfe125bf705 -C extra-filename=-48ffecfe125bf705 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling powerfmt v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling untrusted v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name powerfmt --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=8070f370f8bbf06e -C extra-filename=-8070f370f8bbf06e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name untrusted --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/untrusted-0.7.1/src/untrusted.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=cbc55aad0386017b -C extra-filename=-cbc55aad0386017b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name difference /rust/registry/src/index.crates.io-6f17d22bba15001f/difference-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=83304fa951bab68b -C extra-filename=-83304fa951bab68b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling signature v1.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signature --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/signature-1.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=c4ec2d78d0eb22d5 -C extra-filename=-c4ec2d78d0eb22d5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-ff v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_ff --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=56d505854f035e25 -C extra-filename=-56d505854f035e25 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff_asm=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff_asm-c97b5e7b3775ab60.so --extern ark_ff_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff_macros-546663da62c03ef7.so --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_serialize-46e1a6357eb55102.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-6d71969b7c8c526e.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint-7d629f99521194f1.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern paste=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpaste-d6cbcf26ebc812eb.so --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling plotters-svg v0.3.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name plotters_svg --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/plotters-svg-0.3.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ff8da1ba0453c0c4 -C extra-filename=-ff8da1ba0453c0c4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern plotters_backend=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libplotters_backend-22ca3c38b62af824.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling deranged v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name deranged --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="powerfmt"' --cfg 'feature="std"' -C metadata=15e819e12ce0c743 -C extra-filename=-15e819e12ce0c743 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern powerfmt=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpowerfmt-8070f370f8bbf06e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ciborium-ll v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ciborium_ll --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-ll-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e3724c1b319918ef -C extra-filename=-e3724c1b319918ef --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ciborium_io=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libciborium_io-48ffecfe125bf705.rmeta --extern half=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhalf-701840dd98e34bc5.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anstyle_parse --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-parse-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="utf8"' -C metadata=b2ab2509c80b3fa2 -C extra-filename=-b2ab2509c80b3fa2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern utf8parse=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libutf8parse-a4832e81b602685e.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clear_on_drop --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/clear_on_drop-0.2.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=39d4869f01384d9d -C extra-filename=-39d4869f01384d9d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -l static=clear_on_drop` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling elliptic-curve v0.13.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name elliptic_curve --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="arithmetic"' --cfg 'feature="digest"' --cfg 'feature="ff"' --cfg 'feature="group"' --cfg 'feature="hazmat"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="sec1"' --cfg 'feature="std"' -C metadata=06064cea21750704 -C extra-filename=-06064cea21750704 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base16ct=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbase16ct-16652e767ada6942.rmeta --extern crypto_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrypto_bigint-42a814bd8357b776.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libff-257ce9fc967fd1b1.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --extern group=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgroup-b4f1784c42feaf20.rmeta --extern pem_rfc7468=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpem_rfc7468-358eab8f5cb64df0.rmeta --extern pkcs8=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpkcs8-3be64c59cbd93598.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern sec1=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsec1-0070dd9cb1cbc066.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling phf_codegen v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name phf_codegen --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/phf_codegen-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e74b23feb4471fc2 -C extra-filename=-e74b23feb4471fc2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern phf_generator=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libphf_generator-89562cbc403a5158.rmeta --extern phf_shared=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libphf_shared-ef009442667ff29c.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hmac v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ghash v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ghash --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ghash-0.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=06508af117ce14df -C extra-filename=-06508af117ce14df --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern opaque_debug=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libopaque_debug-fcd0bcc0f04b0a82.rmeta --extern polyval=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpolyval-4122a2b3f74058d2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libsecp256k1-81770ee86ef57ad0/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hmac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.10.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7b88669121172a23 -C extra-filename=-7b88669121172a23 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_mac=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrypto_mac-cdf3b96b1447abf4.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hmac-drbg v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hmac_drbg --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-drbg-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=9f07b53698bc916b -C extra-filename=-9f07b53698bc916b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --extern hmac=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhmac-e43ca7f5c1c1eff3.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ctr v0.9.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ctr --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ctr-0.9.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=75d2166182ca7d73 -C extra-filename=-75d2166182ca7d73 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cipher=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcipher-93c74e91bf60c29a.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aes v0.8.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aes --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d45f0b78f61fc064 -C extra-filename=-d45f0b78f61fc064 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern cipher=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcipher-93c74e91bf60c29a.rmeta --extern cpufeatures=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcpufeatures-0ee04df2a3b3496d.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aead v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aead --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/aead-0.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="rand_core"' -C metadata=07d7affc71e3a01b -C extra-filename=-07d7affc71e3a01b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrypto_common-35f755777043b00b.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libsecp256k1_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=79f2b67296434a26 -C extra-filename=-79f2b67296434a26 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crunchy=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrunchy-fea58998dcdbcd4b.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling primeorder v0.13.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name primeorder --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/primeorder-0.13.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=a54e4a1fd280351c -C extra-filename=-a54e4a1fd280351c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern elliptic_curve=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libelliptic_curve-06064cea21750704.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ecdsa v0.16.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ecdsa --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ecdsa-0.16.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="arithmetic"' --cfg 'feature="der"' --cfg 'feature="digest"' --cfg 'feature="hazmat"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="rfc6979"' --cfg 'feature="signing"' --cfg 'feature="spki"' --cfg 'feature="std"' --cfg 'feature="verifying"' -C metadata=33f9a7c9687ca920 -C extra-filename=-33f9a7c9687ca920 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern der=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libder-8771311ebf76f436.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --extern elliptic_curve=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libelliptic_curve-06064cea21750704.rmeta --extern rfc6979=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librfc6979-ce7d8a901b3d8dfa.rmeta --extern signature=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignature-adb3ce4fcc280c5c.rmeta --extern spki=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libspki-7acaab786cecc7cf.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling merlin v3.0.0 (https://github.com/aptos-labs/merlin#3454ccc8) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name merlin --edition=2018 /rust/git/checkouts/merlin-a92b848906973974/3454ccc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=1dd68415b5809d86 -C extra-filename=-1dd68415b5809d86 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern keccak=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libkeccak-6f5e9dc345fc49ce.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_std --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-std-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=c7cdb2b8cd61e216 -C extra-filename=-c7cdb2b8cd61e216 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling abstract-domain-derive v0.1.0 (/src/aptos-core/third_party/move/move-model/bytecode/abstract_domain_derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name abstract_domain_derive --edition=2021 third_party/move/move-model/bytecode/abstract_domain_derive/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=53b5d81390d52e37 -C extra-filename=-53b5d81390d52e37 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling phf v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name phf --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/phf-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=90838c073e7a73f4 -C extra-filename=-90838c073e7a73f4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern phf_shared=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libphf_shared-ef009442667ff29c.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parse-zoneinfo v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name parse_zoneinfo /rust/registry/src/index.crates.io-6f17d22bba15001f/parse-zoneinfo-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=c2c44b7d42652725 -C extra-filename=-c2c44b7d42652725 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/tiny-keccak-552adefbfe292697/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling csv-core v0.1.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name base64ct --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=a213beb70798e792 -C extra-filename=-a213beb70798e792 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name csv_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/csv-core-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=4c845c35b9b1e0ef -C extra-filename=-4c845c35b9b1e0ef --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anstyle --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6cb7cf5fd5993d54 -C extra-filename=-6cb7cf5fd5993d54 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name time_core --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ad67c81214ac3460 -C extra-filename=-ad67c81214ac3460 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name colorchoice --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/colorchoice-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=49155ede9120dcff -C extra-filename=-49155ede9120dcff --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bytemuck v1.14.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bytemuck --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bytemuck-1.14.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4689db0edf8fab71 -C extra-filename=-4689db0edf8fab71 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name termcolor --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/termcolor-1.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=f08a21a214174443 -C extra-filename=-f08a21a214174443 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ucd-trie v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ucd_trie --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ucd-trie-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=68bbc625097b8428 -C extra-filename=-68bbc625097b8428 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anstyle_query --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-query-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4f30cbb58febd11e -C extra-filename=-4f30cbb58febd11e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cast v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cast --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cast-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=2974c483e81c08e4 -C extra-filename=-2974c483e81c08e4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name anstream --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="auto"' --cfg 'feature="default"' --cfg 'feature="wincon"' -C metadata=7fa3b4a3410a6f8e -C extra-filename=-7fa3b4a3410a6f8e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anstyle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanstyle-6cb7cf5fd5993d54.rmeta --extern anstyle_parse=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanstyle_parse-b2ab2509c80b3fa2.rmeta --extern anstyle_query=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanstyle_query-4f30cbb58febd11e.rmeta --extern colorchoice=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcolorchoice-49155ede9120dcff.rmeta --extern utf8parse=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libutf8parse-a4832e81b602685e.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling time v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name time --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --warn=variant-size-differences '--warn=clippy::use-debug' '--warn=clippy::unwrap-used' '--warn=clippy::unwrap-in-result' --warn=unused-tuple-struct-fields --warn=unused-qualifications --warn=unused-lifetimes --warn=unused-import-braces --warn=unused --deny=unstable-syntax-pre-expansion --deny=unsafe-op-in-unsafe-fn --warn=unreachable-pub '--warn=clippy::unnested-or-patterns' --deny=unnameable-test-items '--warn=clippy::uninlined-format-args' '--warn=clippy::unimplemented' '--warn=rustdoc::unescaped-backticks' '--deny=clippy::undocumented-unsafe-blocks' --deny=unconditional-recursion --warn=trivial-numeric-casts --warn=trivial-casts '--warn=clippy::todo' --deny=temporary-cstring-as-ptr --deny=suspicious-double-ref-op '--deny=clippy::std-instead-of-core' --warn=single-use-lifetimes '--warn=clippy::semicolon-outside-block' '--warn=rustdoc::private-doc-tests' '--warn=clippy::print-stdout' --deny=overlapping-range-endpoints --deny=opaque-hidden-inferred-bound '--warn=clippy::obfuscated-if-else' '--warn=clippy::nursery' --warn=noop-method-call --deny=non-ascii-idents --deny=named-arguments-used-positionally '--warn=clippy::missing-enforced-import-renames' '--warn=clippy::missing-docs-in-private-items' --warn=missing-docs --warn=missing-debug-implementations --warn=missing-copy-implementations --warn=missing-abi --warn=meta-variable-misuse '--warn=clippy::manual-let-else' --warn=macro-use-extern-crate --warn=let-underscore --warn=keyword-idents --deny=invalid-value --deny=invalid-reference-casting --deny=invalid-nan-comparisons --deny=invalid-macro-export-arguments --deny=invalid-from-utf8 --deny=improper-ctypes-definitions --deny=improper-ctypes --deny=hidden-glob-reexports '--warn=clippy::get-unwrap' --deny=future-incompatible '--warn=clippy::explicit-auto-deref' --deny=drop-bounds --deny=deref-nullptr '--warn=clippy::decimal-literal-representation' '--warn=clippy::dbg-macro' --deny=const-item-mutation --deny=clashing-extern-declarations --deny=ambiguous-glob-reexports '--deny=clippy::alloc-instead-of-core' '--warn=clippy::all' --warn=unstable-name-collisions '--allow=clippy::redundant-pub-crate' '--allow=clippy::option-if-let-else' -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="formatting"' --cfg 'feature="macros"' --cfg 'feature="parsing"' --cfg 'feature="std"' -C metadata=30960d98e4d7758e -C extra-filename=-30960d98e4d7758e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern deranged=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libderanged-15e819e12ce0c743.rmeta --extern itoa=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitoa-a5649e21d4ff6e24.rmeta --extern powerfmt=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpowerfmt-8070f370f8bbf06e.rmeta --extern time_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtime_core-ad67c81214ac3460.rmeta --extern time_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtime_macros-effee7241925ed9f.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling criterion-plot v0.4.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name criterion_plot --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/criterion-plot-0.4.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c10911b77efef7b1 -C extra-filename=-c10911b77efef7b1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cast=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcast-2974c483e81c08e4.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-6d71969b7c8c526e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pest v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pest --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="memchr"' --cfg 'feature="std"' -C metadata=3562297fdd35eb7e -C extra-filename=-3562297fdd35eb7e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --extern ucd_trie=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libucd_trie-68bbc625097b8428.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling chrono-tz-build v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name chrono_tz_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-tz-build-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=b47d10b4dff8982f -C extra-filename=-b47d10b4dff8982f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern parse_zoneinfo=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparse_zoneinfo-c2c44b7d42652725.rmeta --extern phf=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libphf-90838c073e7a73f4.rmeta --extern phf_codegen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libphf_codegen-e74b23feb4471fc2.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="rc"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' -C metadata=dc89342109f3320a -C extra-filename=-dc89342109f3320a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_derive-5c565350147c03a9.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="rc"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' -C metadata=60ee533ef11a00e6 -C extra-filename=-60ee533ef11a00e6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_derive-5c565350147c03a9.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pem_rfc7468 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pem-rfc7468-0.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=e3085718be5c2f4e -C extra-filename=-e3085718be5c2f4e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base64ct=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbase64ct-a213beb70798e792.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling p256 v0.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name p256 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="arithmetic"' --cfg 'feature="default"' --cfg 'feature="digest"' --cfg 'feature="ecdsa"' --cfg 'feature="ecdsa-core"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="sha2"' --cfg 'feature="sha256"' --cfg 'feature="std"' -C metadata=8d63150b9009d217 -C extra-filename=-8d63150b9009d217 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ecdsa_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libecdsa-33f9a7c9687ca920.rmeta --extern elliptic_curve=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libelliptic_curve-06064cea21750704.rmeta --extern primeorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libprimeorder-a54e4a1fd280351c.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-49e704167fb0db9c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aes-gcm v0.10.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aes_gcm --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/aes-gcm-0.10.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="aes"' --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="rand_core"' -C metadata=0b3e25f86b88ccb1 -C extra-filename=-0b3e25f86b88ccb1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aead=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaead-07d7affc71e3a01b.rmeta --extern aes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaes-d45f0b78f61fc064.rmeta --extern cipher=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcipher-93c74e91bf60c29a.rmeta --extern ctr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libctr-75d2166182ca7d73.rmeta --extern ghash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libghash-06508af117ce14df.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tiny_keccak --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tiny-keccak-2.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="keccak"' --cfg 'feature="sha3"' -C metadata=59963fe3c4cfebd4 -C extra-filename=-59963fe3c4cfebd4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crunchy=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrunchy-fea58998dcdbcd4b.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_serialize --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-serialize-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="ark-serialize-derive"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="std"' -C metadata=85fc90540273bc24 -C extra-filename=-85fc90540273bc24 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_serialize_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize_derive-6b1dfa17954a33ea.so --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-8fa0554a2ab841a1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hkdf v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hkdf --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hkdf-0.10.0/src/hkdf.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=72a6e60ae7dc1ba8 -C extra-filename=-72a6e60ae7dc1ba8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern hmac=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhmac-7b88669121172a23.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling plotters v0.3.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling x25519-dalek v1.2.0 (https://github.com/aptos-labs/x25519-dalek?branch=zeroize_v1#762a9501) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name plotters --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/plotters-0.3.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="area_series"' --cfg 'feature="line_series"' --cfg 'feature="plotters-svg"' --cfg 'feature="svg_backend"' -C metadata=a87e45a603ac19d5 -C extra-filename=-a87e45a603ac19d5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern plotters_backend=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libplotters_backend-22ca3c38b62af824.rmeta --extern plotters_svg=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libplotters_svg-ff8da1ba0453c0c4.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name x25519_dalek --edition=2018 /rust/git/checkouts/x25519-dalek-abb2b4d104e30c77/762a950/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="u64_backend"' -C metadata=cfd2e84a67405011 -C extra-filename=-cfd2e84a67405011 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcurve25519_dalek-37f4d1a5457f29fb.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-01790ed04e802201.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pairing --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pairing-0.23.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4d840ded8c12245f -C extra-filename=-4d840ded8c12245f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern group=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgroup-b4f1784c42feaf20.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="attributes"' --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="tracing-attributes"' -C metadata=c5c639951dc8025e -C extra-filename=-c5c639951dc8025e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern pin_project_lite=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpin_project_lite-a74e0fcb34e716f4.rmeta --extern tracing_attributes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_attributes-86aebd8e8f86926a.so --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_core-9264d4aa05e138af.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/az-432ee9c19497d085/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-nested-7879aed5c7687542/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-dig-ad75b9fdf9dd788b/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/slab-0e831fb664f6302e/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/rustix-f07ea6045106e8c7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clap_lex --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/clap_lex-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=f56ba7c22d016bc6 -C extra-filename=-f56ba7c22d016bc6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-infallible v0.1.0 (/src/aptos-core/crates/aptos-infallible) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_infallible --edition=2021 crates/aptos-infallible/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b40ac4ebb8775d54 -C extra-filename=-b40ac4ebb8775d54 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling more-asserts v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name more_asserts --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/more-asserts-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=f8e377665c819317 -C extra-filename=-f8e377665c819317 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling oorandom v11.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name oorandom --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/oorandom-11.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=affb89bf45f04f89 -C extra-filename=-affb89bf45f04f89 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name linux_raw_sys --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="ioctl"' --cfg 'feature="no_std"' -C metadata=91ffabb18a6de4a4 -C extra-filename=-91ffabb18a6de4a4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling futures-core v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-core-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=53b5f13deba74991 -C extra-filename=-53b5f13deba74991 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling futures-sink v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_sink --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-sink-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=acfbc9a92e3eb9f4 -C extra-filename=-acfbc9a92e3eb9f4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clap_builder --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="color"' --cfg 'feature="env"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="unstable-styles"' --cfg 'feature="usage"' -C metadata=cecd6d6e3a0e0fd1 -C extra-filename=-cecd6d6e3a0e0fd1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anstream=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanstream-7fa3b4a3410a6f8e.rmeta --extern anstyle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanstyle-6cb7cf5fd5993d54.rmeta --extern clap_lex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap_lex-f56ba7c22d016bc6.rmeta --extern strsim=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrsim-93a5a9439a125540.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling futures-channel v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_channel --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-channel-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="futures-sink"' --cfg 'feature="sink"' --cfg 'feature="std"' -C metadata=89cd62410526313c -C extra-filename=-89cd62410526313c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern futures_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-53b5f13deba74991.rmeta --extern futures_sink=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-acfbc9a92e3eb9f4.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name slab --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/slab-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=7bd48410fd16bcb9 -C extra-filename=-7bd48410fd16bcb9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_bigint_dig --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="i128"' --cfg 'feature="prime"' --cfg 'feature="rand"' --cfg 'feature="u64_digit"' --cfg 'feature="zeroize"' -C metadata=a0eb9416fd8d4027 -C extra-filename=-a0eb9416fd8d4027 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern libm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibm-6f81cc93ffcac655.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_integer-9783f951a40917bc.rmeta --extern num_iter=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_iter-622dea2cfa0b5042.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_i128` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro_nested /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-nested-0.1.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e112f0b642937c02 -C extra-filename=-e112f0b642937c02 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name az --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/az-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=53bf2087721c7573 -C extra-filename=-53bf2087721c7573 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg track_caller` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_ff --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=22bdff14b55134fa -C extra-filename=-22bdff14b55134fa --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff_asm=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff_asm-c97b5e7b3775ab60.so --extern ark_ff_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff_macros-546663da62c03ef7.so --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize-85fc90540273bc24.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-1151ea340e5de91e.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-8fa0554a2ab841a1.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern paste=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpaste-d6cbcf26ebc812eb.so --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling chrono-tz v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-tz-0.8.5/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d50d24c3f95731d3 -C extra-filename=-d50d24c3f95731d3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/chrono-tz-d50d24c3f95731d3 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono_tz_build=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libchrono_tz_build-b47d10b4dff8982f.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name der --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="oid"' --cfg 'feature="pem"' --cfg 'feature="std"' --cfg 'feature="zeroize"' -C metadata=60887d19460ed491 -C extra-filename=-60887d19460ed491 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern const_oid=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libconst_oid-0a6020c3a8d83737.rmeta --extern pem_rfc7468=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpem_rfc7468-e3085718be5c2f4e.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rustix --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="termios"' --cfg 'feature="use-libc-auxv"' -C metadata=f0814b4e7a7bb72e -C extra-filename=-f0814b4e7a7bb72e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitflags-75b0125cb463f432.rmeta --extern linux_raw_sys=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblinux_raw_sys-91ffabb18a6de4a4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pkcs1 v0.7.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pkcs1 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="std"' --cfg 'feature="zeroize"' -C metadata=a812eac5eb6ad51d -C extra-filename=-a812eac5eb6ad51d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern der=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libder-8771311ebf76f436.rmeta --extern pkcs8=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpkcs8-3be64c59cbd93598.rmeta --extern spki=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libspki-7acaab786cecc7cf.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pest_meta v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pest_meta --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pest_meta-2.7.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=1339dc032dd7bb7d -C extra-filename=-1339dc032dd7bb7d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern pest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpest-3562297fdd35eb7e.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strum v0.25.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strum --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/strum-0.25.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="std"' --cfg 'feature="strum_macros"' -C metadata=a4ef4a6395fd78d5 -C extra-filename=-a4ef4a6395fd78d5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern strum_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrum_macros-fa1a72e5236dbad3.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pem v1.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pem --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/pem-1.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=eae065243f5c0c14 -C extra-filename=-eae065243f5c0c14 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base64=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbase64-77731391c59e4e62.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/fixed-2bd0378162110ab3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling core_affinity v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name core_affinity /rust/registry/src/index.crates.io-6f17d22bba15001f/core_affinity-0.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=1877c9f0bdd35510 -C extra-filename=-1877c9f0bdd35510 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_cpus-b08a4326fb792dad.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling dashmap v5.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name dashmap --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="inline"' -C metadata=d843cfc5bcaa04f2 -C extra-filename=-d843cfc5bcaa04f2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-75e20ca8990308fc.rmeta --extern lock_api=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblock_api-076b939d321cd04d.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern parking_lot_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot_core-914b867c69415d57.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pin-utils v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pin_utils --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4dd6e0ef37aca92d -C extra-filename=-4dd6e0ef37aca92d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling futures-task v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_task --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-task-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=0cb7dab5adbcc551 -C extra-filename=-0cb7dab5adbcc551 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling simple_asn1 v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name simple_asn1 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/simple_asn1-0.6.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d54d41972f105e9c -C extra-filename=-d54d41972f105e9c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint-7d629f99521194f1.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --extern time=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtime-30960d98e4d7758e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling futures-io v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_io --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-io-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=ef97a568bd190f59 -C extra-filename=-ef97a568bd190f59 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling base64 v0.21.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name base64 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=4b144ed45b69cfd8 -C extra-filename=-4b144ed45b69cfd8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ring --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="dev_urandom_fallback"' --cfg 'feature="once_cell"' --cfg 'feature="std"' -C metadata=fe9413c829d124cd -C extra-filename=-fe9413c829d124cd --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern spin=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libspin-8a1d42e5b392c0d6.rmeta --extern untrusted=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libuntrusted-cbc55aad0386017b.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -l static=ring-core -l static=ring-test` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aliasable v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aliasable --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/aliasable-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=9b0dff2843a44301 -C extra-filename=-9b0dff2843a44301 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling data-encoding v2.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name data_encoding --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/data-encoding-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=988086139217919d -C extra-filename=-988086139217919d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling half v2.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name half --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=f8cfbebf37e5515b -C extra-filename=-f8cfbebf37e5515b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling signal-hook v0.3.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="channel"' --cfg 'feature="default"' --cfg 'feature="iterator"' -C metadata=0bfee1e1a86737ac -C extra-filename=-0bfee1e1a86737ac --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/signal-hook-0bfee1e1a86737ac -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rsa v0.9.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rsa --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="pem"' --cfg 'feature="std"' --cfg 'feature="u64_digit"' -C metadata=f5cc3c00836c2dfb -C extra-filename=-f5cc3c00836c2dfb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern const_oid=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libconst_oid-ce2490c08df4916e.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint_dig-a0eb9416fd8d4027.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_integer-9783f951a40917bc.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern pkcs1=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpkcs1-a812eac5eb6ad51d.rmeta --extern pkcs8=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpkcs8-3be64c59cbd93598.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern signature=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignature-adb3ce4fcc280c5c.rmeta --extern spki=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libspki-7acaab786cecc7cf.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fixed --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c4fab43d5e409509 -C extra-filename=-c4fab43d5e409509 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern az=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaz-53bf2087721c7573.rmeta --extern bytemuck=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytemuck-4689db0edf8fab71.rmeta --extern half=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhalf-f8cfbebf37e5515b.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtypenum-346af4340959020e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ouroboros v0.15.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ouroboros --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ouroboros-0.15.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=96490039df91e305 -C extra-filename=-96490039df91e305 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aliasable=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaliasable-9b0dff2843a44301.rmeta --extern ouroboros_macro=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libouroboros_macro-5e29f2da22113952.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name spki --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/spki-0.7.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="pem"' --cfg 'feature="std"' -C metadata=82c3cf4d40971ac7 -C extra-filename=-82c3cf4d40971ac7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern der=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libder-60887d19460ed491.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling futures-util v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_util --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="async-await-macro"' --cfg 'feature="channel"' --cfg 'feature="futures-channel"' --cfg 'feature="futures-io"' --cfg 'feature="futures-macro"' --cfg 'feature="futures-sink"' --cfg 'feature="io"' --cfg 'feature="memchr"' --cfg 'feature="sink"' --cfg 'feature="slab"' --cfg 'feature="std"' -C metadata=e33f3d8617ea8642 -C extra-filename=-e33f3d8617ea8642 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern futures_channel=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_channel-89cd62410526313c.rmeta --extern futures_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-53b5f13deba74991.rmeta --extern futures_io=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-ef97a568bd190f59.rmeta --extern futures_macro=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_macro-eab6a01f107eb5de.so --extern futures_sink=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-acfbc9a92e3eb9f4.rmeta --extern futures_task=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_task-0cb7dab5adbcc551.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --extern pin_project_lite=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-39174320b98cad5d.rmeta --extern pin_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpin_utils-4dd6e0ef37aca92d.rmeta --extern slab=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libslab-7bd48410fd16bcb9.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clap --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/clap-4.4.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="color"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="env"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="unstable-styles"' --cfg 'feature="usage"' -C metadata=7a8d34bd770be126 -C extra-filename=-7a8d34bd770be126 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern clap_builder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap_builder-cecd6d6e3a0e0fd1.rmeta --extern clap_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap_derive-7af903c9f1d2d9c5.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pest_generator v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pest_generator --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pest_generator-2.7.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=011d30d9d351529c -C extra-filename=-011d30d9d351529c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern pest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpest-3562297fdd35eb7e.rmeta --extern pest_meta=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpest_meta-1339dc032dd7bb7d.rmeta --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rmeta --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rmeta --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arr_macro v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arr_macro --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/arr_macro-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4dcc787de18b82d9 -C extra-filename=-4dcc787de18b82d9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arr_macro_impl=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarr_macro_impl-ad099acaba0f918c.so --extern proc_macro_hack=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_hack-6f7abee2c289e7e4.so --extern proc_macro_nested=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libproc_macro_nested-e112f0b642937c02.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quick_cache v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name quick_cache --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="default"' --cfg 'feature="parking_lot"' -C metadata=b639a0390cf07737 -C extra-filename=-b639a0390cf07737 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libahash-b7c4b6b71b165e70.rmeta --extern equivalent=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libequivalent-2b2b173eaa1b03e2.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-75e20ca8990308fc.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f5400349a5e7c66f.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fxhash v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fxhash /rust/registry/src/index.crates.io-6f17d22bba15001f/fxhash-0.2.1/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b10e2402b5637291 -C extra-filename=-b10e2402b5637291 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling strum v0.24.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strum --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/strum-0.24.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=08969bb87dea9e26 -C extra-filename=-08969bb87dea9e26 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aliasable --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/aliasable-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=7d32de546a364d18 -C extra-filename=-7d32de546a364d18 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-syntax v0.6.29 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex_syntax --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=1384ad1e0e4a9e16 -C extra-filename=-1384ad1e0e4a9e16 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ouroboros --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ouroboros-0.15.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c59e631188a8d56a -C extra-filename=-c59e631188a8d56a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aliasable=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaliasable-7d32de546a364d18.rmeta --extern ouroboros_macro=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libouroboros_macro-5e29f2da22113952.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling indexmap v2.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name indexmap --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::style' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=63d339736fde5f33 -C extra-filename=-63d339736fde5f33 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern equivalent=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libequivalent-ddc101ead7717bae.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-19f176ae211e5370.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling toml_datetime v0.6.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name toml_datetime --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/toml_datetime-0.6.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="serde"' -C metadata=ff2b7ce2a7f2e4d9 -C extra-filename=-ff2b7ce2a7f2e4d9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_spanned v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_spanned --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_spanned-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="serde"' -C metadata=2aa1ff8b0b4e1d14 -C extra-filename=-2aa1ff8b0b4e1d14 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hex v0.4.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hex --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hex-0.4.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=9ab6e2e3c670bdd7 -C extra-filename=-9ab6e2e3c670bdd7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling log v0.4.20 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name log /rust/registry/src/index.crates.io-6f17d22bba15001f/log-0.4.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=e17e0e61591c130d -C extra-filename=-e17e0e61591c130d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bytes v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bytes --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=04a78ea3ad97fe42 -C extra-filename=-04a78ea3ad97fe42 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_bytes v0.11.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_bytes --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=0b0c5a7ccf91ef2e -C extra-filename=-0b0c5a7ccf91ef2e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bcs v0.1.4 (https://github.com/aptos-labs/bcs.git?rev=d31fab9d81748e2594be5cd5cdf845786a30562d#d31fab9d) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bcs --edition=2018 /rust/git/checkouts/bcs-2d52e21244e746aa/d31fab9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e7f86943a9252602 -C extra-filename=-e7f86943a9252602 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling uint v0.9.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling impl-serde v0.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name impl_serde --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/impl-serde-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6d131d95a5d96000 -C extra-filename=-6d131d95a5d96000 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name uint --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/uint-0.9.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2af462c2a565880d -C extra-filename=-2af462c2a565880d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern crunchy=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrunchy-e3b6393d03deff7f.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstatic_assertions-1fea11f54a932152.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name log /rust/registry/src/index.crates.io-6f17d22bba15001f/log-0.4.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=7dd47d8205f23c7c -C extra-filename=-7dd47d8205f23c7c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hex --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hex-0.4.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=b5828475b373970d -C extra-filename=-b5828475b373970d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bytes --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=fd4448c43840b59d -C extra-filename=-fd4448c43840b59d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_bytes --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=f77c590f0b6ba2a6 -C extra-filename=-f77c590f0b6ba2a6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling toml_edit v0.19.15 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name toml_edit --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="serde"' -C metadata=0574c8a68d4199f2 -C extra-filename=-0574c8a68d4199f2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libindexmap-63d339736fde5f33.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_spanned=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_spanned-2aa1ff8b0b4e1d14.rmeta --extern toml_datetime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtoml_datetime-ff2b7ce2a7f2e4d9.rmeta --extern winnow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwinnow-e6956652a98433ab.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bcs --edition=2018 /rust/git/checkouts/bcs-2d52e21244e746aa/d31fab9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7900f6d136c8d268 -C extra-filename=-7900f6d136c8d268 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name uint --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/uint-0.9.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=07d898d2ed312f00 -C extra-filename=-07d898d2ed312f00 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern crunchy=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrunchy-fea58998dcdbcd4b.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstatic_assertions-d5ba3422948ea628.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name impl_serde --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/impl-serde-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=f440dd6f928f78a4 -C extra-filename=-f440dd6f928f78a4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fail v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fail --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/fail-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=eb38d13bb4a9351d -C extra-filename=-eb38d13bb4a9351d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name indexmap --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::style' -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=28b806c96bf98471 -C extra-filename=-28b806c96bf98471 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern equivalent=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libequivalent-2b2b173eaa1b03e2.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-75e20ca8990308fc.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pasta_curves v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pasta_curves --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pasta_curves-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="bits"' --cfg 'feature="blake2b_simd"' --cfg 'feature="default"' --cfg 'feature="hex"' --cfg 'feature="lazy_static"' --cfg 'feature="serde"' --cfg 'feature="serde_crate"' --cfg 'feature="sqrt-table"' -C metadata=52352da56f889c7a -C extra-filename=-52352da56f889c7a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern blake2b_simd=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblake2b_simd-3b8c115997f36de1.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff-467bcd8550e71ad1.rmeta --extern group=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgroup-08b805f38a914278.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern serde_crate=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstatic_assertions-1fea11f54a932152.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling mio v0.8.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name mio --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="log"' --cfg 'feature="net"' --cfg 'feature="os-ext"' --cfg 'feature="os-poll"' -C metadata=df6272b4ac2a663f -C extra-filename=-df6272b4ac2a663f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling chrono v0.4.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name chrono --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="android-tzdata"' --cfg 'feature="clock"' --cfg 'feature="default"' --cfg 'feature="iana-time-zone"' --cfg 'feature="js-sys"' --cfg 'feature="oldtime"' --cfg 'feature="serde"' --cfg 'feature="std"' --cfg 'feature="wasm-bindgen"' --cfg 'feature="wasmbind"' --cfg 'feature="winapi"' --cfg 'feature="windows-targets"' -C metadata=d3c01d678745c149 -C extra-filename=-d3c01d678745c149 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern iana_time_zone=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libiana_time_zone-c40c77132a829869.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fail --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/fail-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=42332f091b106083 -C extra-filename=-42332f091b106083 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling triomphe v0.1.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name triomphe /rust/registry/src/index.crates.io-6f17d22bba15001f/triomphe-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="stable_deref_trait"' --cfg 'feature="std"' -C metadata=05adf29d2790ad3f -C extra-filename=-05adf29d2790ad3f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern stable_deref_trait=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstable_deref_trait-07e2530d769d7412.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bellpepper-core v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-symbol-pool v0.1.0 (/src/aptos-core/third_party/move/move-symbol-pool) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bellpepper_core --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bellpepper-core-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=97de7b85ef4f7d7f -C extra-filename=-97de7b85ef4f7d7f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern blake2s_simd=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblake2s_simd-858c3619bea9c6a6.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libff-257ce9fc967fd1b1.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_symbol_pool --edition=2021 third_party/move/move-symbol-pool/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=ca8ccf9c93ec3dce -C extra-filename=-ca8ccf9c93ec3dce --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tokio v1.35.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tokio --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="bytes"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="full"' --cfg 'feature="io-std"' --cfg 'feature="io-util"' --cfg 'feature="libc"' --cfg 'feature="macros"' --cfg 'feature="mio"' --cfg 'feature="net"' --cfg 'feature="num_cpus"' --cfg 'feature="parking_lot"' --cfg 'feature="process"' --cfg 'feature="rt"' --cfg 'feature="rt-multi-thread"' --cfg 'feature="signal"' --cfg 'feature="signal-hook-registry"' --cfg 'feature="socket2"' --cfg 'feature="sync"' --cfg 'feature="time"' --cfg 'feature="tokio-macros"' -C metadata=09512e27f19fde97 -C extra-filename=-09512e27f19fde97 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern mio=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmio-df6272b4ac2a663f.rmeta --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_cpus-b08a4326fb792dad.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f5400349a5e7c66f.rmeta --extern pin_project_lite=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-39174320b98cad5d.rmeta --extern signal_hook_registry=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-01a0f7e890428796.rmeta --extern socket2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsocket2-f11c6f6a30cd3d95.rmeta --extern tokio_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtokio_macros-3a6b32e7fa3d29fa.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name mio --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="log"' --cfg 'feature="net"' --cfg 'feature="os-ext"' --cfg 'feature="os-poll"' -C metadata=a37160edf1370878 -C extra-filename=-a37160edf1370878 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pasta_curves --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pasta_curves-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="bits"' --cfg 'feature="blake2b_simd"' --cfg 'feature="default"' --cfg 'feature="hex"' --cfg 'feature="lazy_static"' --cfg 'feature="serde"' --cfg 'feature="serde_crate"' --cfg 'feature="sqrt-table"' -C metadata=edcaf281937753ac -C extra-filename=-edcaf281937753ac --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern blake2b_simd=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblake2b_simd-4eefe8eb80054d2e.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libff-257ce9fc967fd1b1.rmeta --extern group=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgroup-b4f1784c42feaf20.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern serde_crate=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstatic_assertions-d5ba3422948ea628.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_json --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="arbitrary_precision"' --cfg 'feature="default"' --cfg 'feature="indexmap"' --cfg 'feature="preserve_order"' --cfg 'feature="std"' -C metadata=d334f7d9b22a1ef8 -C extra-filename=-d334f7d9b22a1ef8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libindexmap-28b806c96bf98471.rmeta --extern itoa=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitoa-a5649e21d4ff6e24.rmeta --extern ryu=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libryu-47e6805c1f7f7499.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg limb_width_64` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_json --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="arbitrary_precision"' --cfg 'feature="default"' --cfg 'feature="indexmap"' --cfg 'feature="preserve_order"' --cfg 'feature="std"' -C metadata=f3d9b0545ba3b72d -C extra-filename=-f3d9b0545ba3b72d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libindexmap-63d339736fde5f33.rmeta --extern itoa=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitoa-1639868b64cff3d8.rmeta --extern ryu=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libryu-4ca5200db174e331.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg limb_width_64` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling curve25519-dalek-ng v4.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name curve25519_dalek_ng /rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' --cfg 'feature="u64_backend"' -C metadata=3a68011a66db0132 -C extra-filename=-3a68011a66db0132 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle_ng-5d305f16b5cbb699.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ed25519 v1.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ed25519 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-1.5.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=b265899d4fa3274d -C extra-filename=-b265899d4fa3274d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern signature=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignature-c4ec2d78d0eb22d5.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bellpepper v0.4.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bellpepper --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bellpepper-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=85624cfab56cab95 -C extra-filename=-85624cfab56cab95 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bellpepper_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbellpepper_core-97de7b85ef4f7d7f.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libff-257ce9fc967fd1b1.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_yaml v0.8.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_yaml --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7f304f3643eb412f -C extra-filename=-7f304f3643eb412f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libindexmap-acb0480b0e404c27.rmeta --extern ryu=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libryu-47e6805c1f7f7499.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern yaml_rust=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libyaml_rust-7590d4890c743cd6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro-crate v1.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro_crate --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-crate-1.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ff44ffaecf08516f -C extra-filename=-ff44ffaecf08516f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern toml_edit=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtoml_edit-0574c8a68d4199f2.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_symbol_pool --edition=2021 third_party/move/move-symbol-pool/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=abd9217c158cde22 -C extra-filename=-abd9217c158cde22 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name chrono --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="android-tzdata"' --cfg 'feature="clock"' --cfg 'feature="default"' --cfg 'feature="iana-time-zone"' --cfg 'feature="js-sys"' --cfg 'feature="oldtime"' --cfg 'feature="serde"' --cfg 'feature="std"' --cfg 'feature="wasm-bindgen"' --cfg 'feature="wasmbind"' --cfg 'feature="winapi"' --cfg 'feature="windows-targets"' -C metadata=8c258392e17388e4 -C extra-filename=-8c258392e17388e4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern iana_time_zone=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libiana_time_zone-0a0092b98df924e7.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tinytemplate v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tinytemplate /rust/registry/src/index.crates.io-6f17d22bba15001f/tinytemplate-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d67ca9f00df78012 -C extra-filename=-d67ca9f00df78012 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bulletproofs v4.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bulletproofs --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="rand"' --cfg 'feature="std"' --cfg 'feature="thiserror"' -C metadata=81a27f60f2d9f83f -C extra-filename=-81a27f60f2d9f83f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern clear_on_drop=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclear_on_drop-39d4869f01384d9d.rmeta --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcurve25519_dalek_ng-3a68011a66db0132.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern merlin=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmerlin-1dd68415b5809d86.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_derive-5c565350147c03a9.so --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle_ng-5d305f16b5cbb699.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ed25519-dalek v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ed25519_dalek --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-dalek-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="rand"' --cfg 'feature="serde"' --cfg 'feature="serde_bytes"' --cfg 'feature="serde_crate"' --cfg 'feature="std"' --cfg 'feature="u64_backend"' -C metadata=ab05717b46d4d26d -C extra-filename=-ab05717b46d4d26d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcurve25519_dalek-37f4d1a5457f29fb.rmeta --extern ed25519=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libed25519-b265899d4fa3274d.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern serde_crate=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_bytes-f77c590f0b6ba2a6.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-78509fb5b500bef2.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ciborium v0.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ciborium --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=a1a574f2695e2e21 -C extra-filename=-a1a574f2695e2e21 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ciborium_io=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libciborium_io-48ffecfe125bf705.rmeta --extern ciborium_ll=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libciborium_ll-e3724c1b319918ef.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde-name v0.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_name --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde-name-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c9a15dd1b71217fe -C extra-filename=-c9a15dd1b71217fe --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_cbor v0.11.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_cbor --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_cbor-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6e96c24b6f60d671 -C extra-filename=-6e96c24b6f60d671 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern half=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhalf-701840dd98e34bc5.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling codespan-reporting v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name codespan_reporting --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="serde"' --cfg 'feature="serialization"' -C metadata=2cc187542198f301 -C extra-filename=-2cc187542198f301 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern termcolor=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtermcolor-ee2c33f8dbf0414f.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-9cecf6bcb219060c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling csv v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name csv --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/csv-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7350c2972545d02c -C extra-filename=-7350c2972545d02c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern csv_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcsv_core-4c845c35b9b1e0ef.rmeta --extern itoa=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitoa-a5649e21d4ff6e24.rmeta --extern ryu=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libryu-47e6805c1f7f7499.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libsecp256k1 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="hmac"' --cfg 'feature="hmac-drbg"' --cfg 'feature="sha2"' --cfg 'feature="static-context"' --cfg 'feature="std"' --cfg 'feature="typenum"' -C metadata=d308269a2fd7c964 -C extra-filename=-d308269a2fd7c964 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayref=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarrayref-fd942b43c8515936.rmeta --extern base64=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbase64-77731391c59e4e62.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern hmac_drbg=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhmac_drbg-9f07b53698bc916b.rmeta --extern libsecp256k1_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibsecp256k1_core-79f2b67296434a26.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-78509fb5b500bef2.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtypenum-346af4340959020e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling typeshare v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name typeshare --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/typeshare-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=f6758abea1345581 -C extra-filename=-f6758abea1345581 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libchrono-d3c01d678745c149.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern typeshare_annotation=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypeshare_annotation-e977145bbfdbb7e4.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name codespan_reporting --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="serde"' --cfg 'feature="serialization"' -C metadata=9894ff71f6d2a4c2 -C extra-filename=-9894ff71f6d2a4c2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern termcolor=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtermcolor-f08a21a214174443.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_width-54a8db14222d04b1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jsonwebtoken v8.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name jsonwebtoken --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="pem"' --cfg 'feature="simple_asn1"' --cfg 'feature="use_pem"' -C metadata=b47c829d5c17d00d -C extra-filename=-b47c829d5c17d00d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base64=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbase64-4b144ed45b69cfd8.rmeta --extern pem=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpem-eae065243f5c0c14.rmeta --extern ring=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libring-fe9413c829d124cd.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern simple_asn1=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsimple_asn1-d54d41972f105e9c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-bitvec v0.1.0 (/src/aptos-core/crates/aptos-bitvec) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_bitvec --edition=2021 crates/aptos-bitvec/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=057c1141d0cfe40f -C extra-filename=-057c1141d0cfe40f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_bytes-f77c590f0b6ba2a6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde_with v3.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_with --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_with-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="macros"' --cfg 'feature="std"' -C metadata=43276c96b62bc9ed -C extra-filename=-43276c96b62bc9ed --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_with_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_with_macros-ca2b1381986bbb6c.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling criterion v0.3.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name criterion --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/criterion-0.3.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="cargo_bench_support"' --cfg 'feature="default"' -C metadata=61a92f041a2cbf38 -C extra-filename=-61a92f041a2cbf38 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern atty=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libatty-c47f2b7ffccbc80d.rmeta --extern cast=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcast-2974c483e81c08e4.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-c3395e188c0a2dd3.rmeta --extern criterion_plot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcriterion_plot-c10911b77efef7b1.rmeta --extern csv=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcsv-7350c2972545d02c.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-6d71969b7c8c526e.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern oorandom=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liboorandom-affb89bf45f04f89.rmeta --extern plotters=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libplotters-a87e45a603ac19d5.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_cbor=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_cbor-6e96c24b6f60d671.rmeta --extern serde_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_derive-5c565350147c03a9.so --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern tinytemplate=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtinytemplate-d67ca9f00df78012.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwalkdir-dd1a772a54b0b2ae.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling coset v0.3.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name coset --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=899d0f1be954af83 -C extra-filename=-899d0f1be954af83 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ciborium=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libciborium-a1a574f2695e2e21.rmeta --extern ciborium_io=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libciborium_io-48ffecfe125bf705.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde-big-array v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_big_array --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde-big-array-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=1b5a4ba8728dd6cf -C extra-filename=-1b5a4ba8728dd6cf --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling futures-executor v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_executor --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-executor-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=74e1d47f9657c418 -C extra-filename=-74e1d47f9657c418 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern futures_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-53b5f13deba74991.rmeta --extern futures_task=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_task-0cb7dab5adbcc551.rmeta --extern futures_util=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-e33f3d8617ea8642.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-poly v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_poly --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-poly-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=58d8ca68f1b0c7a3 -C extra-filename=-58d8ca68f1b0c7a3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_serialize-46e1a6357eb55102.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-2a22f271c2aacedc.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-relations v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_relations --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' --cfg 'feature="tracing-subscriber"' -C metadata=e7532abd2a5cd839 -C extra-filename=-e7532abd2a5cd839 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --extern tracing=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing-90194ec2f8e79aee.rmeta --extern tracing_subscriber=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing_subscriber-6c04d5e3f09b4c49.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling regex-automata v0.1.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex_automata /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="regex-syntax"' --cfg 'feature="std"' -C metadata=249161cbb2d2aeb3 -C extra-filename=-249161cbb2d2aeb3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern regex_syntax=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-1384ad1e0e4a9e16.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling passkey-types v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name passkey_types --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --forbid=unused_must_use '--deny=clippy::unused_async' --deny=unused-qualifications '--deny=clippy::unimplemented' '--deny=clippy::undocumented_unsafe_blocks' '--deny=clippy::todo' '--deny=clippy::result_unit_err' --warn=missing_docs '--deny=clippy::dbg_macro' '--deny=rustdoc::broken_intra_doc_links' '--deny=clippy::as_conversions' -C overflow-checks=on --cfg 'feature="default"' -C metadata=d0962cd56b66c0c5 -C extra-filename=-d0962cd56b66c0c5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitflags-678ac86d8e8653c1.rmeta --extern ciborium=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libciborium-a1a574f2695e2e21.rmeta --extern coset=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcoset-899d0f1be954af83.rmeta --extern data_encoding=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-988086139217919d.rmeta --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libindexmap-28b806c96bf98471.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-49e704167fb0db9c.rmeta --extern strum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstrum-a4ef4a6395fd78d5.rmeta --extern typeshare=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtypeshare-f6758abea1345581.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pest_derive v2.7.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pest_derive --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pest_derive-2.7.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=8ec233845dc4404f -C extra-filename=-8ec233845dc4404f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern pest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpest-3562297fdd35eb7e.rlib --extern pest_generator=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpest_generator-011d30d9d351529c.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-snark v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pkcs8 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs8-0.10.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="pem"' --cfg 'feature="std"' -C metadata=a30fbde643625003 -C extra-filename=-a30fbde643625003 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern der=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libder-60887d19460ed491.rmeta --extern spki=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libspki-82c3cf4d40971ac7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_snark --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-snark-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=a0573c1cd4b52208 -C extra-filename=-a0573c1cd4b52208 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_relations=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_relations-e7532abd2a5cd839.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_serialize-46e1a6357eb55102.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-log-derive v0.1.0 (/src/aptos-core/crates/aptos-log-derive) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_log_derive --edition=2021 crates/aptos-log-derive/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=2a15ae9ecf5ecdba -C extra-filename=-2a15ae9ecf5ecdba --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name atty /rust/registry/src/index.crates.io-6f17d22bba15001f/atty-0.2.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6f6951d508ac7be2 -C extra-filename=-6f6951d508ac7be2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hashbrown --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="default"' --cfg 'feature="inline-more"' -C metadata=6d3dc4fcc195eccb -C extra-filename=-6d3dc4fcc195eccb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libahash-33ef171c6e993c78.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name socket2 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="all"' -C metadata=35546f9fb6f618bc -C extra-filename=-35546f9fb6f618bc --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name stable_deref_trait /rust/registry/src/index.crates.io-6f17d22bba15001f/stable_deref_trait-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d130277bb3c4a7cd -C extra-filename=-d130277bb3c4a7cd --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fastrand --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=bd1339f70fff875d -C extra-filename=-bd1339f70fff875d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name triomphe /rust/registry/src/index.crates.io-6f17d22bba15001f/triomphe-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="stable_deref_trait"' --cfg 'feature="std"' -C metadata=68613e49cd05d4fe -C extra-filename=-68613e49cd05d4fe --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern stable_deref_trait=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstable_deref_trait-d130277bb3c4a7cd.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling futures v0.3.30 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="default"' --cfg 'feature="executor"' --cfg 'feature="futures-executor"' --cfg 'feature="std"' -C metadata=6d1c9f15fe92e430 -C extra-filename=-6d1c9f15fe92e430 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern futures_channel=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_channel-89cd62410526313c.rmeta --extern futures_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-53b5f13deba74991.rmeta --extern futures_executor=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_executor-74e1d47f9657c418.rmeta --extern futures_io=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-ef97a568bd190f59.rmeta --extern futures_sink=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-acfbc9a92e3eb9f4.rmeta --extern futures_task=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_task-0cb7dab5adbcc551.rmeta --extern futures_util=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-e33f3d8617ea8642.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling codespan v0.11.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name codespan --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-0.11.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="serde"' --cfg 'feature="serialization"' -C metadata=be6b611ae7d8ed1d -C extra-filename=-be6b611ae7d8ed1d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name codespan --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-0.11.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="serde"' --cfg 'feature="serialization"' -C metadata=3bb6797eb60e65b5 -C extra-filename=-3bb6797eb60e65b5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parity-scale-codec-derive v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling colored v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name parity_scale_codec_derive --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-derive-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="max-encoded-len"' -C metadata=6636b43ca01a4f57 -C extra-filename=-6636b43ca01a4f57 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro_crate=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_crate-ff44ffaecf08516f.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name colored --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=a441383b2655b0e8 -C extra-filename=-a441383b2655b0e8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-ec v0.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_ec --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=87beb35f4a4ea310 -C extra-filename=-87beb35f4a4ea310 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_poly=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_poly-58d8ca68f1b0c7a3.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_serialize-46e1a6357eb55102.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-2a22f271c2aacedc.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-6d71969b7c8c526e.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tokio --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="bytes"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="full"' --cfg 'feature="io-std"' --cfg 'feature="io-util"' --cfg 'feature="libc"' --cfg 'feature="macros"' --cfg 'feature="mio"' --cfg 'feature="net"' --cfg 'feature="num_cpus"' --cfg 'feature="parking_lot"' --cfg 'feature="process"' --cfg 'feature="rt"' --cfg 'feature="rt-multi-thread"' --cfg 'feature="signal"' --cfg 'feature="signal-hook-registry"' --cfg 'feature="socket2"' --cfg 'feature="sync"' --cfg 'feature="time"' --cfg 'feature="tokio-macros"' -C metadata=2179665c3bc3ce9d -C extra-filename=-2179665c3bc3ce9d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytes-04a78ea3ad97fe42.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern mio=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmio-a37160edf1370878.rmeta --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_cpus-c8741ceac3a2dbff.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot-c1d090aa0f2e8a45.rmeta --extern pin_project_lite=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpin_project_lite-a74e0fcb34e716f4.rmeta --extern signal_hook_registry=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignal_hook_registry-2b231741b44af405.rmeta --extern socket2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsocket2-35546f9fb6f618bc.rmeta --extern tokio_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtokio_macros-3a6b32e7fa3d29fa.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tempfile --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=662f2432dcf3e6a7 -C extra-filename=-662f2432dcf3e6a7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern fastrand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfastrand-bd1339f70fff875d.rmeta --extern rustix=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librustix-f0814b4e7a7bb72e.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_poly --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-poly-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=77ad3774652ac907 -C extra-filename=-77ad3774652ac907 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize-85fc90540273bc24.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-6d3dc4fcc195eccb.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name colored --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=626d693c5686327a -C extra-filename=-626d693c5686327a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-runtimes v0.1.0 (/src/aptos-core/crates/aptos-runtimes) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_runtimes --edition=2021 crates/aptos-runtimes/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4865ae20f5cea22b -C extra-filename=-4865ae20f5cea22b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern tokio=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtokio-09512e27f19fde97.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name smallbitvec /rust/registry/src/index.crates.io-6f17d22bba15001f/smallbitvec-2.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9283ab4f7a665782 -C extra-filename=-9283ab4f7a665782 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name base16ct --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/base16ct-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' -C metadata=94cde398ed04a7ed -C extra-filename=-94cde398ed04a7ed --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-experimental-runtimes v0.1.0 (/src/aptos-core/experimental/runtimes) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_experimental_runtimes --edition=2021 experimental/runtimes/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6c80199c809485ee -C extra-filename=-6c80199c809485ee --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_runtimes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_runtimes-4865ae20f5cea22b.rmeta --extern core_affinity=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcore_affinity-1877c9f0bdd35510.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_cpus-b08a4326fb792dad.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling async-trait v0.1.77 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/async-trait-0.1.77/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=11a967c56ebc9ec4 -C extra-filename=-11a967c56ebc9ec4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/async-trait-11a967c56ebc9ec4 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name half --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=18c9a0be5ecb5864 -C extra-filename=-18c9a0be5ecb5864 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sec1 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/sec1-0.7.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="der"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="point"' --cfg 'feature="std"' --cfg 'feature="subtle"' --cfg 'feature="zeroize"' -C metadata=ee40371a3bec8041 -C extra-filename=-ee40371a3bec8041 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base16ct=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbase16ct-94cde398ed04a7ed.rmeta --extern der=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libder-60887d19460ed491.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --extern pkcs8=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpkcs8-a30fbde643625003.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/prometheus-e383b4ae54492ae8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sha2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=3ec5b07f91893ca3 -C extra-filename=-3ec5b07f91893ca3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern cpufeatures=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcpufeatures-c944ce8cf085e4d7.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name inout --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/inout-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=188254029f60727e -C extra-filename=-188254029f60727e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/async-trait-11a967c56ebc9ec4/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crypto_bigint --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="generic-array"' --cfg 'feature="rand_core"' --cfg 'feature="zeroize"' -C metadata=5867929d907fc780 -C extra-filename=-5867929d907fc780 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_subscriber --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.2.25/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=02b8e2f1264a4a0a -C extra-filename=-02b8e2f1264a4a0a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_core-9264d4aa05e138af.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name dashmap --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9e895e6ea5701a34 -C extra-filename=-9e895e6ea5701a34 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-19f176ae211e5370.rmeta --extern lock_api=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblock_api-9d0c7b02d411a597.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern parking_lot_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot_core-850eab2791493303.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_ec --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=6d786631043cf133 -C extra-filename=-6d786631043cf133 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_poly=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_poly-77ad3774652ac907.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize-85fc90540273bc24.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-6d3dc4fcc195eccb.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-1151ea340e5de91e.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-segmentation v1.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unicode_segmentation --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-segmentation-1.10.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6e247927eea80777 -C extra-filename=-6e247927eea80777 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cipher --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/cipher-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=5b3a3bd42c14793b -C extra-filename=-5b3a3bd42c14793b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrypto_common-ed7eaf49314d17fe.rmeta --extern inout=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libinout-188254029f60727e.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling internment v0.5.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name internment --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/internment-0.5.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="arc"' --cfg 'feature="dashmap"' --cfg 'feature="once_cell"' -C metadata=5cb2873197b31c67 -C extra-filename=-5cb2873197b31c67 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libahash-fc664ee16b47bab6.rmeta --extern dashmap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdashmap-9e895e6ea5701a34.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-db188d55d580ccfe.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot-c1d090aa0f2e8a45.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_relations --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' --cfg 'feature="tracing-subscriber"' -C metadata=599dd7e4335ff995 -C extra-filename=-599dd7e4335ff995 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --extern tracing=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing-c5c639951dc8025e.rmeta --extern tracing_subscriber=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_subscriber-02b8e2f1264a4a0a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name async_trait --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/async-trait-0.1.77/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=fd65ef706ed087d5 -C extra-filename=-fd65ef706ed087d5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-13cd9881dc7b4d37.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name prometheus --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c7daa2c586e6f336 -C extra-filename=-c7daa2c586e6f336 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern fnv=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfnv-02b6db1fff8fe989.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f5400349a5e7c66f.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name internment --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/internment-0.5.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="arc"' --cfg 'feature="dashmap"' --cfg 'feature="once_cell"' -C metadata=a0a52ebf35dbc9dc -C extra-filename=-a0a52ebf35dbc9dc --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libahash-fe443d9c50ef420d.rmeta --extern dashmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdashmap-d843cfc5bcaa04f2.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-b66b3869a12ac29c.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f5400349a5e7c66f.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-bn254 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_bn254 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="curve"' --cfg 'feature="default"' --cfg 'feature="scalar_field"' -C metadata=7909f0fb706568c1 -C extra-filename=-7909f0fb706568c1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ec-87beb35f4a4ea310.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-crypto-primitives v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_crypto_primitives --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-crypto-primitives-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="snark"' --cfg 'feature="std"' -C metadata=b92151b1d09f2248 -C extra-filename=-b92151b1d09f2248 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ec-87beb35f4a4ea310.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_relations=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_relations-e7532abd2a5cd839.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_serialize-46e1a6357eb55102.rmeta --extern ark_snark=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_snark-a0573c1cd4b52208.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --extern blake2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblake2-0be212088d0c2779.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-49e704167fb0db9c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hmac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="reset"' -C metadata=c531dd2cf655e1bb -C extra-filename=-c531dd2cf655e1bb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-groth16 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_groth16 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-groth16-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=61555cbcaed4d036 -C extra-filename=-61555cbcaed4d036 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_crypto_primitives=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_crypto_primitives-b92151b1d09f2248.rmeta --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ec-87beb35f4a4ea310.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_poly=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_poly-58d8ca68f1b0c7a3.rmeta --extern ark_relations=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_relations-e7532abd2a5cd839.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_serialize-46e1a6357eb55102.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signature --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/signature-2.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="digest"' --cfg 'feature="rand_core"' --cfg 'feature="std"' -C metadata=d7a719ee288cb72b -C extra-filename=-d7a719ee288cb72b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name better_any --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/better_any-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9c6ae353f6ada523 -C extra-filename=-9c6ae353f6ada523 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern better_typeid_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbetter_typeid_derive-88b54a32286036d9.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name universal_hash --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/universal-hash-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=57105331445f4377 -C extra-filename=-57105331445f4377 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrypto_common-ed7eaf49314d17fe.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crypto_mac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=dd341488ea29a1ad -C extra-filename=-dd341488ea29a1ad --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/claims-8a764a5fae12dbd8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name textwrap /rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.11.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=8ae4a13d07db1fe5 -C extra-filename=-8ae4a13d07db1fe5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_width-54a8db14222d04b1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name lru /rust/registry/src/index.crates.io-6f17d22bba15001f/lru-0.7.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="hashbrown"' -C metadata=d6d60610769c0d0a -C extra-filename=-d6d60610769c0d0a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-db188d55d580ccfe.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blake2s_simd --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blake2s_simd-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=360ad82b7c5a0502 -C extra-filename=-360ad82b7c5a0502 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayref=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarrayref-4e2103b42bb8a650.rmeta --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarrayvec-f797778b0a26126b.rmeta --extern constant_time_eq=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libconstant_time_eq-abb70ba7c1418c1d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling poseidon-ark v0.0.1 (https://github.com/arnaucube/poseidon-ark.git?rev=6d2487aa1308d9d3860a2b724c485d73095c1c68#6d2487aa) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name poseidon_ark --edition=2021 /rust/git/checkouts/poseidon-ark-aa11fa11c7aad966/6d2487a/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d2236aa9d5fe80f2 -C extra-filename=-d2236aa9d5fe80f2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_bn254=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_bn254-7909f0fb706568c1.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strsim /rust/registry/src/index.crates.io-6f17d22bba15001f/strsim-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=dcc68cb4650b9d25 -C extra-filename=-dcc68cb4650b9d25 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ansi_term /rust/registry/src/index.crates.io-6f17d22bba15001f/ansi_term-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=80119b78cf1ea402 -C extra-filename=-80119b78cf1ea402 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling overload v0.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name overload --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/overload-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7b51d05ef5fb543e -C extra-filename=-7b51d05ef5fb543e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name base64 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=f31f1cef446a1971 -C extra-filename=-f31f1cef446a1971 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling parity-scale-codec v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name parity_scale_codec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="bitvec"' --cfg 'feature="chain-error"' --cfg 'feature="max-encoded-len"' --cfg 'feature="parity-scale-codec-derive"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=009f477a620efb4b -C extra-filename=-009f477a620efb4b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarrayvec-f797778b0a26126b.rmeta --extern bitvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitvec-b08233322ad04e15.rmeta --extern byte_slice_cast=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyte_slice_cast-fc66106b3f621f29.rmeta --extern impl_trait_for_tuples=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libimpl_trait_for_tuples-830bd89728395d3e.so --extern parity_scale_codec_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparity_scale_codec_derive-6636b43ca01a4f57.so --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name parity_scale_codec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="bitvec"' --cfg 'feature="chain-error"' --cfg 'feature="max-encoded-len"' --cfg 'feature="parity-scale-codec-derive"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=9c60ed0161db527e -C extra-filename=-9c60ed0161db527e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarrayvec-5fb400fcc89d60e3.rmeta --extern bitvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitvec-fc8c8daa4f14e86a.rmeta --extern byte_slice_cast=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyte_slice_cast-4325e9d129fc09a7.rmeta --extern impl_trait_for_tuples=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libimpl_trait_for_tuples-830bd89728395d3e.so --extern parity_scale_codec_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparity_scale_codec_derive-6636b43ca01a4f57.so --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name linked_hash_map /rust/registry/src/index.crates.io-6f17d22bba15001f/linked-hash-map-0.5.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=1ad8054b5daf0fc9 -C extra-filename=-1ad8054b5daf0fc9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name vec_map /rust/registry/src/index.crates.io-6f17d22bba15001f/vec_map-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=5b207094f0b23ed9 -C extra-filename=-5b207094f0b23ed9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name elliptic_curve --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="arithmetic"' --cfg 'feature="digest"' --cfg 'feature="ff"' --cfg 'feature="group"' --cfg 'feature="hazmat"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="sec1"' --cfg 'feature="std"' -C metadata=3c67acc4f8e14834 -C extra-filename=-3c67acc4f8e14834 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base16ct=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbase16ct-94cde398ed04a7ed.rmeta --extern crypto_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrypto_bigint-5867929d907fc780.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff-467bcd8550e71ad1.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --extern group=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgroup-08b805f38a914278.rmeta --extern pem_rfc7468=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpem_rfc7468-e3085718be5c2f4e.rmeta --extern pkcs8=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpkcs8-a30fbde643625003.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern sec1=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsec1-ee40371a3bec8041.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name yaml_rust --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/yaml-rust-0.4.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e210c9bbf6f43612 -C extra-filename=-e210c9bbf6f43612 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern linked_hash_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblinked_hash_map-1ad8054b5daf0fc9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clap --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/clap-2.34.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="ansi_term"' --cfg 'feature="atty"' --cfg 'feature="color"' --cfg 'feature="default"' --cfg 'feature="strsim"' --cfg 'feature="suggestions"' --cfg 'feature="vec_map"' -C metadata=960f78d5d4e5e9b3 -C extra-filename=-960f78d5d4e5e9b3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ansi_term=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libansi_term-80119b78cf1ea402.rmeta --extern atty=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libatty-6f6951d508ac7be2.rmeta --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitflags-a2f538c8b88aea2b.rmeta --extern strsim=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrsim-dcc68cb4650b9d25.rmeta --extern textwrap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtextwrap-8ae4a13d07db1fe5.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_width-54a8db14222d04b1.rmeta --extern vec_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libvec_map-5b207094f0b23ed9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bellpepper_core --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bellpepper-core-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ced8dfd1898705b7 -C extra-filename=-ced8dfd1898705b7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern blake2s_simd=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblake2s_simd-360ad82b7c5a0502.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff-467bcd8550e71ad1.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nu-ansi-term v0.46.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name nu_ansi_term --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ff4a349286e764b7 -C extra-filename=-ff4a349286e764b7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern overload=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liboverload-7b51d05ef5fb543e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name claims /rust/registry/src/index.crates.io-6f17d22bba15001f/claims-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=a314a34cb10375eb -C extra-filename=-a314a34cb10375eb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_task_poll --cfg rustc_1_6 --cfg rustc_1_26` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling impl-codec v0.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name impl_codec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/impl-codec-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=bbdfcb484d47167d -C extra-filename=-bbdfcb484d47167d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern parity_scale_codec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparity_scale_codec-009f477a620efb4b.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hmac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=5f364d5b740d22f1 -C extra-filename=-5f364d5b740d22f1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_mac=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrypto_mac-dd341488ea29a1ad.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling primitive-types v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name primitive_types --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/primitive-types-0.10.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="impl-codec"' --cfg 'feature="impl-serde"' --cfg 'feature="std"' -C metadata=dd9715b5d3516fc1 -C extra-filename=-dd9715b5d3516fc1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern fixed_hash=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfixed_hash-b41ade8a9bcf448e.rmeta --extern impl_codec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libimpl_codec-bbdfcb484d47167d.rmeta --extern impl_serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libimpl_serde-6d131d95a5d96000.rmeta --extern uint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libuint-2af462c2a565880d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name polyval --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/polyval-0.6.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=170cfcee60c22d2a -C extra-filename=-170cfcee60c22d2a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern cpufeatures=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcpufeatures-c944ce8cf085e4d7.rmeta --extern opaque_debug=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libopaque_debug-2a9041ea28b675dd.rmeta --extern universal_hash=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libuniversal_hash-57105331445f4377.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_snark --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-snark-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=16d86cb972c4fc98 -C extra-filename=-16d86cb972c4fc98 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_relations=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_relations-599dd7e4335ff995.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize-85fc90540273bc24.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name impl_codec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/impl-codec-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=3ca69ad955875c95 -C extra-filename=-3ca69ad955875c95 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern parity_scale_codec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparity_scale_codec-9c60ed0161db527e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rfc6979 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rfc6979-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=f3a148f92bf19323 -C extra-filename=-f3a148f92bf19323 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern hmac=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhmac-c531dd2cf655e1bb.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name primitive_types --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/primitive-types-0.10.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="impl-codec"' --cfg 'feature="impl-serde"' --cfg 'feature="std"' -C metadata=a2239143e9b78341 -C extra-filename=-a2239143e9b78341 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern fixed_hash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfixed_hash-6d37ae225f868876.rmeta --extern impl_codec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libimpl_codec-3ca69ad955875c95.rmeta --extern impl_serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libimpl_serde-f440dd6f928f78a4.rmeta --extern uint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libuint-07d898d2ed312f00.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling matchers v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name matchers --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/matchers-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=3af15f2fa3310de3 -C extra-filename=-3af15f2fa3310de3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern regex_automata=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-249161cbb2d2aeb3.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tracing-log v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_log --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-log-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="log-tracer"' --cfg 'feature="std"' -C metadata=0329ad202b871f31 -C extra-filename=-0329ad202b871f31 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing_core-758920335ecbb84c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tracing-serde v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_serde --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-serde-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e42ca5310899063c -C extra-filename=-e42ca5310899063c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing_core-758920335ecbb84c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blake2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-0.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=da034fb5df88bbfa -C extra-filename=-da034fb5df88bbfa --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name curve25519_dalek /rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="u64_backend"' -C metadata=d0658e79227803d7 -C extra-filename=-d0658e79227803d7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-dd1fddbf0df1b6da.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crypto_mac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=80c2ed13e6473b48 -C extra-filename=-80c2ed13e6473b48 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/slab-0e831fb664f6302e/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-0cd5ac52340387b7/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-31e6315d50c3e85a/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling sharded-slab v0.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sharded_slab --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=41b59a67ccc808df -C extra-filename=-41b59a67ccc808df --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thread_local v1.1.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name thread_local --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/thread_local-1.1.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=38b1d2314e8d7828 -C extra-filename=-38b1d2314e8d7828 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_sink --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-sink-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=2c77c5461dde919f -C extra-filename=-2c77c5461dde919f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name untrusted --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/untrusted-0.7.1/src/untrusted.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=53edf5f16d35f94f -C extra-filename=-53edf5f16d35f94f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signature --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/signature-1.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=558967f23251209f -C extra-filename=-558967f23251209f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ciborium_io --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-io-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=8a230a2b7744459c -C extra-filename=-8a230a2b7744459c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name subtle_ng /rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-ng-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=b06af4334a431c8d -C extra-filename=-b06af4334a431c8d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name powerfmt --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=792a8595ddbad10c -C extra-filename=-792a8595ddbad10c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling match_cfg v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name match_cfg /rust/registry/src/index.crates.io-6f17d22bba15001f/match_cfg-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_core"' -C metadata=f73faf56f930d333 -C extra-filename=-f73faf56f930d333 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name plotters_backend --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/plotters-backend-0.3.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=f26ea036f6043740 -C extra-filename=-f26ea036f6043740 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-core-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=a3c85edd44c305b9 -C extra-filename=-a3c85edd44c305b9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-core-types v0.0.4 (/src/aptos-core/third_party/move/move-core/types) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_core_types --edition=2021 third_party/move/move-core/types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=9f07329250494d4c -C extra-filename=-9f07329250494d4c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytes-04a78ea3ad97fe42.rmeta --extern ethnum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libethnum-3fffcebeec54fda6.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-19f176ae211e5370.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum-2509bc131ca8e5f2.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern primitive_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libprimitive_types-dd9715b5d3516fc1.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern ref_cast=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libref_cast-36cbc1ad4aa53011.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_bytes-0b0c5a7ccf91ef2e.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --extern uint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libuint-2af462c2a565880d.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name curve25519_dalek_ng /rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' --cfg 'feature="u64_backend"' -C metadata=cdf11264979b0cef -C extra-filename=-cdf11264979b0cef --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle_ng-b06af4334a431c8d.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name plotters_svg --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/plotters-svg-0.3.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=137cb7f9a15b6ae0 -C extra-filename=-137cb7f9a15b6ae0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern plotters_backend=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libplotters_backend-f26ea036f6043740.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name deranged --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="powerfmt"' --cfg 'feature="std"' -C metadata=e487b30f1f342f75 -C extra-filename=-e487b30f1f342f75 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern powerfmt=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpowerfmt-792a8595ddbad10c.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_channel --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-channel-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="futures-sink"' --cfg 'feature="sink"' --cfg 'feature="std"' -C metadata=1ac3a5e1cc1785ae -C extra-filename=-1ac3a5e1cc1785ae --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern futures_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_core-a3c85edd44c305b9.rmeta --extern futures_sink=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_sink-2c77c5461dde919f.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling hostname v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hostname /rust/registry/src/index.crates.io-6f17d22bba15001f/hostname-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=a9ff22b39e8039be -C extra-filename=-a9ff22b39e8039be --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern match_cfg=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmatch_cfg-f73faf56f930d333.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tracing-subscriber v0.3.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_subscriber --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="ansi"' --cfg 'feature="default"' --cfg 'feature="env-filter"' --cfg 'feature="fmt"' --cfg 'feature="json"' --cfg 'feature="matchers"' --cfg 'feature="nu-ansi-term"' --cfg 'feature="once_cell"' --cfg 'feature="regex"' --cfg 'feature="registry"' --cfg 'feature="serde"' --cfg 'feature="serde_json"' --cfg 'feature="sharded-slab"' --cfg 'feature="smallvec"' --cfg 'feature="std"' --cfg 'feature="thread_local"' --cfg 'feature="tracing"' --cfg 'feature="tracing-log"' --cfg 'feature="tracing-serde"' -C metadata=84117c1b94d58f07 -C extra-filename=-84117c1b94d58f07 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern matchers=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmatchers-3af15f2fa3310de3.rmeta --extern nu_ansi_term=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnu_ansi_term-ff4a349286e764b7.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern sharded_slab=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsharded_slab-41b59a67ccc808df.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta --extern thread_local=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthread_local-38b1d2314e8d7828.rmeta --extern tracing=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing-90194ec2f8e79aee.rmeta --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing_core-758920335ecbb84c.rmeta --extern tracing_log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing_log-0329ad202b871f31.rmeta --extern tracing_serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing_serde-e42ca5310899063c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_core_types --edition=2021 third_party/move/move-core/types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="arbitrary"' --cfg 'feature="default"' --cfg 'feature="fuzzing"' --cfg 'feature="proptest"' --cfg 'feature="proptest-derive"' -C metadata=11be354a2d0930cb -C extra-filename=-11be354a2d0930cb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern ethnum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libethnum-129a363dd2fe33a0.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-75e20ca8990308fc.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum-74fb1960d48c70b0.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern primitive_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libprimitive_types-a2239143e9b78341.rmeta --extern proptest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libproptest-6a731b3cdf911a28.rmeta --extern proptest_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproptest_derive-32c6aeb7e48d073e.so --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern ref_cast=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libref_cast-e4cf5c90b19304ea.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_bytes-f77c590f0b6ba2a6.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --extern uint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libuint-07d898d2ed312f00.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ciborium_ll --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-ll-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4268f150f0020c13 -C extra-filename=-4268f150f0020c13 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ciborium_io=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libciborium_io-8a230a2b7744459c.rmeta --extern half=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhalf-18c9a0be5ecb5864.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ed25519 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-1.5.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=8877353881717b3f -C extra-filename=-8877353881717b3f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern signature=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignature-558967f23251209f.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name clear_on_drop --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/clear_on_drop-0.2.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=b0b582969b565690 -C extra-filename=-b0b582969b565690 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -l static=clear_on_drop` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name slab --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/slab-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6d3b1d444dfaff54 -C extra-filename=-6d3b1d444dfaff54 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_crypto_primitives --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-crypto-primitives-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="snark"' --cfg 'feature="std"' -C metadata=3e3e08288e1e757c -C extra-filename=-3e3e08288e1e757c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ec-6d786631043cf133.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_relations=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_relations-599dd7e4335ff995.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize-85fc90540273bc24.rmeta --extern ark_snark=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_snark-16d86cb972c4fc98.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --extern blake2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblake2-da034fb5df88bbfa.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-3ec5b07f91893ca3.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hmac --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.10.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=27572fe1e15b064e -C extra-filename=-27572fe1e15b064e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_mac=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrypto_mac-80c2ed13e6473b48.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ecdsa --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ecdsa-0.16.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="arithmetic"' --cfg 'feature="der"' --cfg 'feature="digest"' --cfg 'feature="hazmat"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="rfc6979"' --cfg 'feature="signing"' --cfg 'feature="spki"' --cfg 'feature="std"' --cfg 'feature="verifying"' -C metadata=7d7bd4eb4b1b55f8 -C extra-filename=-7d7bd4eb4b1b55f8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern der=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libder-60887d19460ed491.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --extern elliptic_curve=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libelliptic_curve-3c67acc4f8e14834.rmeta --extern rfc6979=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librfc6979-f3a148f92bf19323.rmeta --extern signature=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignature-d7a719ee288cb72b.rmeta --extern spki=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libspki-82c3cf4d40971ac7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ghash --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ghash-0.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=31cea19c96b78cc4 -C extra-filename=-31cea19c96b78cc4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern opaque_debug=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libopaque_debug-2a9041ea28b675dd.rmeta --extern polyval=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpolyval-170cfcee60c22d2a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bellpepper --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bellpepper-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=3e64931b2c2e1cca -C extra-filename=-3e64931b2c2e1cca --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bellpepper_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbellpepper_core-ced8dfd1898705b7.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff-467bcd8550e71ad1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hmac_drbg --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-drbg-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d810df9a370b4345 -C extra-filename=-d810df9a370b4345 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --extern hmac=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhmac-5f364d5b740d22f1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_yaml --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ba252b8fa54294de -C extra-filename=-ba252b8fa54294de --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libindexmap-6c24cd0e4ae2059c.rmeta --extern ryu=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libryu-4ca5200db174e331.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern yaml_rust=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libyaml_rust-e210c9bbf6f43612.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name primeorder --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/primeorder-0.13.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d8d4c6eddec207c2 -C extra-filename=-d8d4c6eddec207c2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern elliptic_curve=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libelliptic_curve-3c67acc4f8e14834.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_bn254 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="curve"' --cfg 'feature="default"' --cfg 'feature="scalar_field"' -C metadata=42702ba9c8059ace -C extra-filename=-42702ba9c8059ace --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ec-6d786631043cf133.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ctr --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ctr-0.9.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=afae46a180d9f968 -C extra-filename=-afae46a180d9f968 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cipher=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcipher-5b3a3bd42c14793b.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aes --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=70e3c5caa1d2b635 -C extra-filename=-70e3c5caa1d2b635 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern cipher=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcipher-5b3a3bd42c14793b.rmeta --extern cpufeatures=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcpufeatures-c944ce8cf085e4d7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling erased-serde v0.3.31 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name erased_serde --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=5bce61c2cd35b80f -C extra-filename=-5bce61c2cd35b80f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libsecp256k1-81770ee86ef57ad0/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aead --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/aead-0.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="rand_core"' -C metadata=c3412218e34a32df -C extra-filename=-c3412218e34a32df --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crypto_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrypto_common-ed7eaf49314d17fe.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name merlin --edition=2018 /rust/git/checkouts/merlin-a92b848906973974/3454ccc/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e37cd06669d89a26 -C extra-filename=-e37cd06669d89a26 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern keccak=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libkeccak-df64bcbab2c673c1.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/tiny-keccak-552adefbfe292697/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bitmaps v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitmaps --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitmaps-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=ff6f0f10477caada -C extra-filename=-ff6f0f10477caada --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtypenum-346af4340959020e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bitmaps --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bitmaps-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=43ed4baf3ae8a1f4 -C extra-filename=-43ed4baf3ae8a1f4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypenum-333c2b34988c906a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name csv_core --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/csv-core-0.1.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=4c14a9228ab6a69d -C extra-filename=-4c14a9228ab6a69d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_io --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-io-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=3ba1ccf48e51d58e -C extra-filename=-3ba1ccf48e51d58e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-binary-format v0.0.3 (/src/aptos-core/third_party/move/move-binary-format) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_binary_format --edition=2021 third_party/move/move-binary-format/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=055c20190f041f7e -C extra-filename=-055c20190f041f7e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern backtrace=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbacktrace-b15973fd52e224ad.rmeta --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libindexmap-6c24cd0e4ae2059c.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern ref_cast=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libref_cast-36cbc1ad4aa53011.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern variant_count=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libvariant_count-d1157fd19d62c2f6.so --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-command-line-common v0.1.0 (/src/aptos-core/third_party/move/move-command-line-common) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_command_line_common --edition=2021 third_party/move/move-command-line-common/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d271954c2cad4b03 -C extra-filename=-d271954c2cad4b03 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern difference=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdifference-83304fa951bab68b.rmeta --extern dirs_next=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdirs_next-bf11d2ad8866d456.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-a2de5ae24609382d.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-435803e0859dcc6e.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwalkdir-4ac294faca1bbf95.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cast --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/cast-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ff74987b9f1cf25d -C extra-filename=-ff74987b9f1cf25d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-global-constants v0.1.0 (/src/aptos-core/config/global-constants) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_global_constants --edition=2021 config/global-constants/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=e3df333ba61af73e -C extra-filename=-e3df333ba61af73e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_task --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-task-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=6ddfb31e01740b84 -C extra-filename=-6ddfb31e01740b84 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pin_utils --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4e9825bc577d1521 -C extra-filename=-4e9825bc577d1521 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name criterion_plot --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/criterion-plot-0.4.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=109e21e2caa95935 -C extra-filename=-109e21e2caa95935 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cast=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcast-ff74987b9f1cf25d.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-1151ea340e5de91e.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aes_gcm --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/aes-gcm-0.10.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="aes"' --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="rand_core"' -C metadata=5038b68d543d07c6 -C extra-filename=-5038b68d543d07c6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aead=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaead-c3412218e34a32df.rmeta --extern aes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaes-70e3c5caa1d2b635.rmeta --extern cipher=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcipher-5b3a3bd42c14793b.rmeta --extern ctr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libctr-afae46a180d9f968.rmeta --extern ghash=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libghash-31cea19c96b78cc4.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-ir-types v0.1.0 (/src/aptos-core/third_party/move/move-ir/types) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_ir_types --edition=2021 third_party/move/move-ir/types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=afd015646d1cf592 -C extra-filename=-afd015646d1cf592 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_symbol_pool-abd9217c158cde22.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling sized-chunks v0.6.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sized_chunks --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sized-chunks-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=244f92e0135e4335 -C extra-filename=-244f92e0135e4335 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitmaps=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitmaps-ff6f0f10477caada.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtypenum-346af4340959020e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_util --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="async-await-macro"' --cfg 'feature="channel"' --cfg 'feature="futures-channel"' --cfg 'feature="futures-io"' --cfg 'feature="futures-macro"' --cfg 'feature="futures-sink"' --cfg 'feature="io"' --cfg 'feature="memchr"' --cfg 'feature="sink"' --cfg 'feature="slab"' --cfg 'feature="std"' -C metadata=3d33d73d4160ac29 -C extra-filename=-3d33d73d4160ac29 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern futures_channel=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_channel-1ac3a5e1cc1785ae.rmeta --extern futures_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_core-a3c85edd44c305b9.rmeta --extern futures_io=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_io-3ba1ccf48e51d58e.rmeta --extern futures_macro=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_macro-eab6a01f107eb5de.so --extern futures_sink=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_sink-2c77c5461dde919f.rmeta --extern futures_task=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_task-6ddfb31e01740b84.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --extern pin_project_lite=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpin_project_lite-a74e0fcb34e716f4.rmeta --extern pin_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpin_utils-4e9825bc577d1521.rmeta --extern slab=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libslab-6d3b1d444dfaff54.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sized_chunks --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sized-chunks-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e581111540c2ab89 -C extra-filename=-e581111540c2ab89 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitmaps=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitmaps-43ed4baf3ae8a1f4.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypenum-333c2b34988c906a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_binary_format --edition=2021 third_party/move/move-binary-format/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="arbitrary"' --cfg 'feature="default"' --cfg 'feature="fuzzing"' --cfg 'feature="proptest"' --cfg 'feature="proptest-derive"' -C metadata=d96e478f77159cf7 -C extra-filename=-d96e478f77159cf7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rmeta --extern backtrace=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbacktrace-2ea448654e050d73.rmeta --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libindexmap-acb0480b0e404c27.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern proptest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libproptest-6a731b3cdf911a28.rmeta --extern proptest_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproptest_derive-32c6aeb7e48d073e.so --extern ref_cast=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libref_cast-e4cf5c90b19304ea.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern variant_count=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libvariant_count-d1157fd19d62c2f6.so -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_command_line_common --edition=2021 third_party/move/move-command-line-common/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c6840a4ef1cf3cbc -C extra-filename=-c6840a4ef1cf3cbc --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern difference=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdifference-69f84d403306a725.rmeta --extern dirs_next=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdirs_next-8766abd8418dd0eb.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint-3857f90391018509.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-78509fb5b500bef2.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwalkdir-dd1a772a54b0b2ae.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-gas-algebra v0.0.1 (/src/aptos-core/aptos-move/aptos-gas-algebra) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_gas_algebra --edition=2021 aptos-move/aptos-gas-algebra/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=3c9b2a59409a76e0 -C extra-filename=-3c9b2a59409a76e0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern either=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libeither-8f0237811f6ea812.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name csv --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/csv-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4dced41b382f8618 -C extra-filename=-4dced41b382f8618 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern csv_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcsv_core-4c14a9228ab6a69d.rmeta --extern itoa=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitoa-1639868b64cff3d8.rmeta --extern ryu=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libryu-4ca5200db174e331.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bulletproofs --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="rand"' --cfg 'feature="std"' --cfg 'feature="thiserror"' -C metadata=987f35a3464db1d6 -C extra-filename=-987f35a3464db1d6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern clear_on_drop=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclear_on_drop-b0b582969b565690.rmeta --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcurve25519_dalek_ng-cdf11264979b0cef.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern merlin=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmerlin-e37cd06669d89a26.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_derive-5c565350147c03a9.so --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha3-c6f6ce763ef4bb67.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle_ng-b06af4334a431c8d.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tiny_keccak --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tiny-keccak-2.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="keccak"' --cfg 'feature="sha3"' -C metadata=80cf69fe4625eb2c -C extra-filename=-80cf69fe4625eb2c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crunchy=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrunchy-e3b6393d03deff7f.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-ir-to-bytecode-syntax v0.1.0 (/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/syntax) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_ir_to_bytecode_syntax --edition=2021 third_party/move/move-ir-compiler/move-ir-to-bytecode/syntax/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=c8e10be8040ff97c -C extra-filename=-c8e10be8040ff97c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_types-afd015646d1cf592.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_symbol_pool-abd9217c158cde22.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name poseidon_ark --edition=2021 /rust/git/checkouts/poseidon-ark-aa11fa11c7aad966/6d2487a/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6b2aad513a7867a5 -C extra-filename=-6b2aad513a7867a5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_bn254=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_bn254-42702ba9c8059ace.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name p256 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="arithmetic"' --cfg 'feature="default"' --cfg 'feature="digest"' --cfg 'feature="ecdsa"' --cfg 'feature="ecdsa-core"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="sha2"' --cfg 'feature="sha256"' --cfg 'feature="std"' -C metadata=39ef3da7d6beab1f -C extra-filename=-39ef3da7d6beab1f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ecdsa_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libecdsa-7d7bd4eb4b1b55f8.rmeta --extern elliptic_curve=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libelliptic_curve-3c67acc4f8e14834.rmeta --extern primeorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libprimeorder-d8d4c6eddec207c2.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-3ec5b07f91893ca3.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name time --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=variant-size-differences '--warn=clippy::use-debug' '--warn=clippy::unwrap-used' '--warn=clippy::unwrap-in-result' --warn=unused-tuple-struct-fields --warn=unused-qualifications --warn=unused-lifetimes --warn=unused-import-braces --warn=unused --deny=unstable-syntax-pre-expansion --deny=unsafe-op-in-unsafe-fn --warn=unreachable-pub '--warn=clippy::unnested-or-patterns' --deny=unnameable-test-items '--warn=clippy::uninlined-format-args' '--warn=clippy::unimplemented' '--warn=rustdoc::unescaped-backticks' '--deny=clippy::undocumented-unsafe-blocks' --deny=unconditional-recursion --warn=trivial-numeric-casts --warn=trivial-casts '--warn=clippy::todo' --deny=temporary-cstring-as-ptr --deny=suspicious-double-ref-op '--deny=clippy::std-instead-of-core' --warn=single-use-lifetimes '--warn=clippy::semicolon-outside-block' '--warn=rustdoc::private-doc-tests' '--warn=clippy::print-stdout' --deny=overlapping-range-endpoints --deny=opaque-hidden-inferred-bound '--warn=clippy::obfuscated-if-else' '--warn=clippy::nursery' --warn=noop-method-call --deny=non-ascii-idents --deny=named-arguments-used-positionally '--warn=clippy::missing-enforced-import-renames' '--warn=clippy::missing-docs-in-private-items' --warn=missing-docs --warn=missing-debug-implementations --warn=missing-copy-implementations --warn=missing-abi --warn=meta-variable-misuse '--warn=clippy::manual-let-else' --warn=macro-use-extern-crate --warn=let-underscore --warn=keyword-idents --deny=invalid-value --deny=invalid-reference-casting --deny=invalid-nan-comparisons --deny=invalid-macro-export-arguments --deny=invalid-from-utf8 --deny=improper-ctypes-definitions --deny=improper-ctypes --deny=hidden-glob-reexports '--warn=clippy::get-unwrap' --deny=future-incompatible '--warn=clippy::explicit-auto-deref' --deny=drop-bounds --deny=deref-nullptr '--warn=clippy::decimal-literal-representation' '--warn=clippy::dbg-macro' --deny=const-item-mutation --deny=clashing-extern-declarations --deny=ambiguous-glob-reexports '--deny=clippy::alloc-instead-of-core' '--warn=clippy::all' --warn=unstable-name-collisions '--allow=clippy::redundant-pub-crate' '--allow=clippy::option-if-let-else' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="formatting"' --cfg 'feature="macros"' --cfg 'feature="parsing"' --cfg 'feature="std"' -C metadata=2beffd65e67ee745 -C extra-filename=-2beffd65e67ee745 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern deranged=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderanged-e487b30f1f342f75.rmeta --extern itoa=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitoa-1639868b64cff3d8.rmeta --extern powerfmt=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpowerfmt-792a8595ddbad10c.rmeta --extern time_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtime_core-43b126b7c7789c1d.rmeta --extern time_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtime_macros-effee7241925ed9f.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hkdf --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/hkdf-0.10.0/src/hkdf.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=383653813ca702d0 -C extra-filename=-383653813ca702d0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern hmac=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhmac-27572fe1e15b064e.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_ir_types --edition=2021 third_party/move/move-ir/types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=460c7c7902b18d77 -C extra-filename=-460c7c7902b18d77 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_symbol_pool-ca8ccf9c93ec3dce.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_groth16 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-groth16-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="parallel"' --cfg 'feature="rayon"' --cfg 'feature="std"' -C metadata=38ad3fdb0b14b106 -C extra-filename=-38ad3fdb0b14b106 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_crypto_primitives=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_crypto_primitives-3e3e08288e1e757c.rmeta --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ec-6d786631043cf133.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_poly=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_poly-77ad3774652ac907.rmeta --extern ark_relations=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_relations-599dd7e4335ff995.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize-85fc90540273bc24.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ed25519_dalek --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-dalek-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="rand"' --cfg 'feature="serde"' --cfg 'feature="serde_bytes"' --cfg 'feature="serde_crate"' --cfg 'feature="std"' --cfg 'feature="u64_backend"' -C metadata=0888354258490705 -C extra-filename=-0888354258490705 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcurve25519_dalek-d0658e79227803d7.rmeta --extern ed25519=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libed25519-8877353881717b3f.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-045f22337f130377.rmeta --extern serde_crate=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_bytes-0b0c5a7ccf91ef2e.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-435803e0859dcc6e.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ciborium --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=a6f028f9f5e6b6d7 -C extra-filename=-a6f028f9f5e6b6d7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ciborium_io=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libciborium_io-8a230a2b7744459c.rmeta --extern ciborium_ll=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libciborium_ll-4268f150f0020c13.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-bytecode-verifier v0.1.0 (/src/aptos-core/third_party/move/move-bytecode-verifier) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_verifier --edition=2021 third_party/move/move-bytecode-verifier/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=d74ab36ebfb41188 -C extra-filename=-d74ab36ebfb41188 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern fail=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfail-42332f091b106083.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_borrow_graph=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_borrow_graph-d1e1c344ee508a31.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpetgraph-e6fbd2826b92dd3b.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern typed_arena=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtyped_arena-326204e14d593fb6.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-bytecode-source-map v0.1.0 (/src/aptos-core/third_party/move/move-ir-compiler/move-bytecode-source-map) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_source_map --edition=2021 third_party/move/move-ir-compiler/move-bytecode-source-map/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=b8812eb864366b6c -C extra-filename=-b8812eb864366b6c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_types-afd015646d1cf592.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_symbol_pool-abd9217c158cde22.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-vm-types v0.1.0 (/src/aptos-core/third_party/move/move-vm/types) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_vm_types --edition=2021 third_party/move/move-vm/types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=226add1a3435ea3f -C extra-filename=-226add1a3435ea3f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern smallbitvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallbitvec-9283ab4f7a665782.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallvec-0b56cc81b4dfae5f.rmeta --extern triomphe=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtriomphe-68613e49cd05d4fe.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_runtimes --edition=2021 crates/aptos-runtimes/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=1eab8c490dd86709 -C extra-filename=-1eab8c490dd86709 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --extern tokio=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtokio-2179665c3bc3ce9d.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name plotters --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/plotters-0.3.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="area_series"' --cfg 'feature="line_series"' --cfg 'feature="plotters-svg"' --cfg 'feature="svg_backend"' -C metadata=79ff9f5774a9dd1d -C extra-filename=-79ff9f5774a9dd1d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern plotters_backend=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libplotters_backend-f26ea036f6043740.rmeta --extern plotters_svg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libplotters_svg-137cb7f9a15b6ae0.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name x25519_dalek --edition=2018 /rust/git/checkouts/x25519-dalek-abb2b4d104e30c77/762a950/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="u64_backend"' -C metadata=a6894c2295edc55c -C extra-filename=-a6894c2295edc55c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcurve25519_dalek-d0658e79227803d7.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-dd1fddbf0df1b6da.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libsecp256k1 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="hmac"' --cfg 'feature="hmac-drbg"' --cfg 'feature="sha2"' --cfg 'feature="static-context"' --cfg 'feature="std"' --cfg 'feature="typenum"' -C metadata=342433467c32d08b -C extra-filename=-342433467c32d08b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayref=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarrayref-4e2103b42bb8a650.rmeta --extern base64=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbase64-f31f1cef446a1971.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern hmac_drbg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhmac_drbg-d810df9a370b4345.rmeta --extern libsecp256k1_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibsecp256k1_core-2e493fb0b19f80c8.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-435803e0859dcc6e.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypenum-333c2b34988c906a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_ir_to_bytecode_syntax --edition=2021 third_party/move/move-ir-compiler/move-ir-to-bytecode/syntax/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=9d59269ed9fe3bc8 -C extra-filename=-9d59269ed9fe3bc8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_types-460c7c7902b18d77.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_symbol_pool-ca8ccf9c93ec3dce.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-ir-to-bytecode v0.1.0 (/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_ir_to_bytecode --edition=2021 third_party/move/move-ir-compiler/move-ir-to-bytecode/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=74f1296fd5f249a0 -C extra-filename=-74f1296fd5f249a0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_source_map-b8812eb864366b6c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_ir_to_bytecode_syntax=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_to_bytecode_syntax-c8e10be8040ff97c.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_types-afd015646d1cf592.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_symbol_pool-abd9217c158cde22.rmeta --extern ouroboros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libouroboros-c59e631188a8d56a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-coverage v0.1.0 (/src/aptos-core/third_party/move/tools/move-coverage) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_coverage --edition=2021 third_party/move/tools/move-coverage/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=62f6c1c819ae5d9f -C extra-filename=-62f6c1c819ae5d9f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern codespan=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan-be6b611ae7d8ed1d.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcolored-a441383b2655b0e8.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_source_map-b8812eb864366b6c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_types-afd015646d1cf592.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpetgraph-e6fbd2826b92dd3b.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling heck v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name heck --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=7c20b86417a6a8fb -C extra-filename=-7c20b86417a6a8fb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unicode_segmentation=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_segmentation-6e247927eea80777.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ring --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="dev_urandom_fallback"' --cfg 'feature="once_cell"' --cfg 'feature="std"' -C metadata=94cbbff8606340c5 -C extra-filename=-94cbbff8606340c5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern spin=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libspin-281d6e9d9b313210.rmeta --extern untrusted=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libuntrusted-53edf5f16d35f94f.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out -l static=ring-core -l static=ring-test` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_cbor --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_cbor-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=67e6c6fbea115bac -C extra-filename=-67e6c6fbea115bac --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern half=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhalf-18c9a0be5ecb5864.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tinytemplate /rust/registry/src/index.crates.io-6f17d22bba15001f/tinytemplate-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=253dbd42f88cf6eb -C extra-filename=-253dbd42f88cf6eb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_json-f3d9b0545ba3b72d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_name --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde-name-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=80c6e353dce95bf8 -C extra-filename=-80c6e353dce95bf8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/im-2ea527bce0db276a/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/im-2ea527bce0db276a/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/az-432ee9c19497d085/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/proc-macro-nested-7879aed5c7687542/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/num-bigint-dig-ad75b9fdf9dd788b/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_xoshiro v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_xoshiro --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_xoshiro-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e1215c09289b5b44 -C extra-filename=-e1215c09289b5b44 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rand_xoshiro --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rand_xoshiro-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=a5fd8c78369bdeb2 -C extra-filename=-a5fd8c78369bdeb2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name more_asserts --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/more-asserts-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9ff34903aa05b51c -C extra-filename=-9ff34903aa05b51c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling glob v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name glob /rust/registry/src/index.crates.io-6f17d22bba15001f/glob-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=a6b6e33aaf8a8df7 -C extra-filename=-a6b6e33aaf8a8df7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-compiler v0.0.1 (/src/aptos-core/third_party/move/move-compiler) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_compiler --edition=2021 third_party/move/move-compiler/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e2d3cd2afb5d7918 -C extra-filename=-e2d3cd2afb5d7918 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_borrow_graph=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_borrow_graph-d1e1c344ee508a31.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_source_map-b8812eb864366b6c.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_verifier-d74ab36ebfb41188.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_ir_to_bytecode=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_to_bytecode-74f1296fd5f249a0.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_types-afd015646d1cf592.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_symbol_pool-abd9217c158cde22.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpetgraph-e6fbd2826b92dd3b.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha3-c6f6ce763ef4bb67.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtempfile-662f2432dcf3e6a7.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-vm-runtime v0.1.0 (/src/aptos-core/third_party/move/move-vm/runtime) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_vm_runtime --edition=2021 third_party/move/move-vm/runtime/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="debugging"' --cfg 'feature="default"' --cfg 'feature="testing"' -C metadata=13c50e21306c7923 -C extra-filename=-13c50e21306c7923 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern better_any=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbetter_any-9c6ae353f6ada523.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytes-04a78ea3ad97fe42.rmeta --extern fail=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfail-42332f091b106083.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-19f176ae211e5370.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --extern lru=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblru-d6d60610769c0d0a.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_verifier-d74ab36ebfb41188.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot-c1d090aa0f2e8a45.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha3-c6f6ce763ef4bb67.rmeta --extern tracing=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing-c5c639951dc8025e.rmeta --extern triomphe=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtriomphe-68613e49cd05d4fe.rmeta --extern typed_arena=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtyped_arena-326204e14d593fb6.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name oorandom --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/oorandom-11.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=236c045565b32a71 -C extra-filename=-236c045565b32a71 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name glob /rust/registry/src/index.crates.io-6f17d22bba15001f/glob-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=7497ae44adfda2ca -C extra-filename=-7497ae44adfda2ca --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name criterion --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/criterion-0.3.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="cargo_bench_support"' --cfg 'feature="default"' -C metadata=efd28ed3c6ab94b0 -C extra-filename=-efd28ed3c6ab94b0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern atty=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libatty-6f6951d508ac7be2.rmeta --extern cast=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcast-ff74987b9f1cf25d.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-960f78d5d4e5e9b3.rmeta --extern criterion_plot=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcriterion_plot-109e21e2caa95935.rmeta --extern csv=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcsv-4dced41b382f8618.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-1151ea340e5de91e.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern oorandom=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liboorandom-236c045565b32a71.rmeta --extern plotters=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libplotters-79ff9f5774a9dd1d.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_cbor=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_cbor-67e6c6fbea115bac.rmeta --extern serde_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_derive-5c565350147c03a9.so --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_json-f3d9b0545ba3b72d.rmeta --extern tinytemplate=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtinytemplate-253dbd42f88cf6eb.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwalkdir-4ac294faca1bbf95.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name im --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/./src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=235272a4caeb57bb -C extra-filename=-235272a4caeb57bb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitmaps=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitmaps-ff6f0f10477caada.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern rand_xoshiro=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_xoshiro-e1215c09289b5b44.rmeta --extern sized_chunks=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsized_chunks-244f92e0135e4335.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtypenum-346af4340959020e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_specialisation --cfg threadsafe` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures_executor --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-executor-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=414d03d5139c8ddc -C extra-filename=-414d03d5139c8ddc --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern futures_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_core-a3c85edd44c305b9.rmeta --extern futures_task=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_task-6ddfb31e01740b84.rmeta --extern futures_util=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_util-3d33d73d4160ac29.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name im --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/./src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=949a8bdd69384329 -C extra-filename=-949a8bdd69384329 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitmaps=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitmaps-43ed4baf3ae8a1f4.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern rand_xoshiro=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_xoshiro-a5fd8c78369bdeb2.rmeta --extern sized_chunks=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsized_chunks-e581111540c2ab89.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypenum-333c2b34988c906a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_specialisation --cfg threadsafe` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_verifier --edition=2021 third_party/move/move-bytecode-verifier/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=6e445db96388db4f -C extra-filename=-6e445db96388db4f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern fail=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfail-eb38d13bb4a9351d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_borrow_graph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_borrow_graph-6a066a3a9f1bd2bb.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpetgraph-cf63af232e65bfa6.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern typed_arena=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtyped_arena-f14a6f52990d46a7.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_vm_types --edition=2021 third_party/move/move-vm/types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fuzzing"' --cfg 'feature="proptest"' -C metadata=5f3e02bd1ddcfa8d -C extra-filename=-5f3e02bd1ddcfa8d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern proptest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libproptest-6a731b3cdf911a28.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern smallbitvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallbitvec-d46aac0e93e38a82.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta --extern triomphe=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtriomphe-05adf29d2790ad3f.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_source_map --edition=2021 third_party/move/move-ir-compiler/move-bytecode-source-map/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=a8e48d43d61e1d6c -C extra-filename=-a8e48d43d61e1d6c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_types-460c7c7902b18d77.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_symbol_pool-ca8ccf9c93ec3dce.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name az --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/az-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=65cf2a209129ece3 -C extra-filename=-65cf2a209129ece3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg track_caller` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_ir_to_bytecode --edition=2021 third_party/move/move-ir-compiler/move-ir-to-bytecode/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=bc45d718fb384a04 -C extra-filename=-bc45d718fb384a04 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_source_map-a8e48d43d61e1d6c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_ir_to_bytecode_syntax=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_to_bytecode_syntax-9d59269ed9fe3bc8.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_types-460c7c7902b18d77.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_symbol_pool-ca8ccf9c93ec3dce.rmeta --extern ouroboros=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libouroboros-96490039df91e305.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_coverage --edition=2021 third_party/move/tools/move-coverage/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=73e0cce180b4cb69 -C extra-filename=-73e0cce180b4cb69 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern codespan=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan-3bb6797eb60e65b5.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcolored-626d693c5686327a.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_source_map-a8e48d43d61e1d6c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_types-460c7c7902b18d77.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpetgraph-cf63af232e65bfa6.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_bigint_dig --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="i128"' --cfg 'feature="prime"' --cfg 'feature="rand"' --cfg 'feature="u64_digit"' --cfg 'feature="zeroize"' -C metadata=f8dcde33c9796dac -C extra-filename=-f8dcde33c9796dac --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --extern libm=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibm-aed66a767a6c5835.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern num_iter=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_iter-f92647ebd810dcf2.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallvec-0b56cc81b4dfae5f.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_i128` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-table-extension v0.1.0 (/src/aptos-core/third_party/move/extensions/move-table-extension) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_table_extension --edition=2021 third_party/move/extensions/move-table-extension/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=76cb4d6e6e62a030 -C extra-filename=-76cb4d6e6e62a030 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern better_any=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbetter_any-9c6ae353f6ada523.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytes-04a78ea3ad97fe42.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_runtime-13c50e21306c7923.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha3-c6f6ce763ef4bb67.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallvec-0b56cc81b4dfae5f.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name proc_macro_nested /rust/registry/src/index.crates.io-6f17d22bba15001f/proc-macro-nested-0.1.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4beaad827a29b33d -C extra-filename=-4beaad827a29b33d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name simple_asn1 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/simple_asn1-0.6.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d0b68155c112586a -C extra-filename=-d0b68155c112586a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-8fa0554a2ab841a1.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --extern time=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtime-2beffd65e67ee745.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling structopt-derive v0.4.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name structopt_derive --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/structopt-derive-0.4.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6d0d034f9e0e78dd -C extra-filename=-6d0d034f9e0e78dd --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern heck=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libheck-7c20b86417a6a8fb.rlib --extern proc_macro_error=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_error-98442f2cb6ae179d.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name coset --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=7228b365317132c0 -C extra-filename=-7228b365317132c0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ciborium=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libciborium-a6f028f9f5e6b6d7.rmeta --extern ciborium_io=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libciborium_io-8a230a2b7744459c.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-gas-schedule v0.1.0 (/src/aptos-core/aptos-move/aptos-gas-schedule) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_gas_schedule --edition=2021 aptos-move/aptos-gas-schedule/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=a22ad07816ca3f90 -C extra-filename=-a22ad07816ca3f90 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_global_constants=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_global_constants-e3df333ba61af73e.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern paste=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpaste-d6cbcf26ebc812eb.so --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_vm_runtime --edition=2021 third_party/move/move-vm/runtime/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="debugging"' --cfg 'feature="default"' --cfg 'feature="testing"' -C metadata=7f833281d6522e3c -C extra-filename=-7f833281d6522e3c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern better_any=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbetter_any-ddc7487602e74b59.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern fail=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfail-eb38d13bb4a9351d.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-75e20ca8990308fc.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern lru=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblru-826c3c62546a5c15.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f5400349a5e7c66f.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern tracing=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing-90194ec2f8e79aee.rmeta --extern triomphe=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtriomphe-05adf29d2790ad3f.rmeta --extern typed_arena=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtyped_arena-f14a6f52990d46a7.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_compiler --edition=2021 third_party/move/move-compiler/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=da3eef8e98cba7f8 -C extra-filename=-da3eef8e98cba7f8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_borrow_graph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_borrow_graph-6a066a3a9f1bd2bb.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_source_map-a8e48d43d61e1d6c.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_ir_to_bytecode=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_to_bytecode-bc45d718fb384a04.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_types-460c7c7902b18d77.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_symbol_pool-ca8ccf9c93ec3dce.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpetgraph-cf63af232e65bfa6.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtempfile-7889466c9fc0d5a8.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pem --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/pem-1.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9667c6f21ded38f0 -C extra-filename=-9667c6f21ded38f0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base64=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbase64-f31f1cef446a1971.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pkcs1 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="pem"' --cfg 'feature="pkcs8"' --cfg 'feature="std"' --cfg 'feature="zeroize"' -C metadata=b58489e563bbecbc -C extra-filename=-b58489e563bbecbc --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern der=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libder-60887d19460ed491.rmeta --extern pkcs8=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpkcs8-a30fbde643625003.rmeta --extern spki=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libspki-82c3cf4d40971ac7.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name typeshare --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/typeshare-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=51c937b3bc933d69 -C extra-filename=-51c937b3bc933d69 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libchrono-8c258392e17388e4.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_json-f3d9b0545ba3b72d.rmeta --extern typeshare_annotation=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypeshare_annotation-e977145bbfdbb7e4.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strum --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/strum-0.25.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="std"' --cfg 'feature="strum_macros"' -C metadata=2e6e901784581ef5 -C extra-filename=-2e6e901784581ef5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern strum_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrum_macros-fa1a72e5236dbad3.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling include_dir_impl v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name include_dir_impl --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/include_dir_impl-0.6.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=0c88af336911fa6f -C extra-filename=-0c88af336911fa6f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rlib --extern proc_macro_hack=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_hack-6f7abee2c289e7e4.so --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/fixed-2bd0378162110ab3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling is-terminal v0.4.10 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name is_terminal --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/is-terminal-0.4.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=32e4f7de46d70514 -C extra-filename=-32e4f7de46d70514 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern rustix=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librustix-0147c4e98756a872.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name core_affinity /rust/registry/src/index.crates.io-6f17d22bba15001f/core_affinity-0.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=fe0efac2969deddc -C extra-filename=-fe0efac2969deddc --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_cpus-c8741ceac3a2dbff.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bstr v1.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bstr --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=37df6f3cd2850ddf -C extra-filename=-37df6f3cd2850ddf --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bstr --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=eb95ea2db538d4ba -C extra-filename=-eb95ea2db538d4ba --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unic-char-range v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_char_range --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-range-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=af7df217939d9318 -C extra-filename=-af7df217939d9318 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arrayvec v0.4.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.4.12/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e103bf11ff4c4cf9 -C extra-filename=-e103bf11ff4c4cf9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/arrayvec-e103bf11ff4c4cf9 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_char_range --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-range-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=d3e75c93e1810662 -C extra-filename=-d3e75c93e1810662 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unic-common v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_common --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-common-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=5766705b74f2a1c0 -C extra-filename=-5766705b74f2a1c0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name base64 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=8a9c0096bd9959ef -C extra-filename=-8a9c0096bd9959ef --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bytemuck --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bytemuck-1.14.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=22e10c6a107f722e -C extra-filename=-22e10c6a107f722e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name data_encoding --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/data-encoding-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=5908c51abbc54df3 -C extra-filename=-5908c51abbc54df3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crc32fast v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build /rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=4105ea0480138441 -C extra-filename=-4105ea0480138441 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/crc32fast-4105ea0480138441 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name siphasher --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/siphasher-0.3.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=b7f6cfb06358afa8 -C extra-filename=-b7f6cfb06358afa8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unicode_segmentation --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-segmentation-1.10.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=04e6e76673844870 -C extra-filename=-04e6e76673844870 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_common --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-common-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=5303cdc272ba26e9 -C extra-filename=-5303cdc272ba26e9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name half --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6d43558707776453 -C extra-filename=-6d43558707776453 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ucd_trie --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ucd-trie-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="std"' -C metadata=4291f46ea4be7f9f -C extra-filename=-4291f46ea4be7f9f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name phf_shared --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/phf_shared-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=800270e29a0105ef -C extra-filename=-800270e29a0105ef --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern siphasher=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsiphasher-b7f6cfb06358afa8.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name passkey_types --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --forbid=unused_must_use '--deny=clippy::unused_async' --deny=unused-qualifications '--deny=clippy::unimplemented' '--deny=clippy::undocumented_unsafe_blocks' '--deny=clippy::todo' '--deny=clippy::result_unit_err' --warn=missing_docs '--deny=clippy::dbg_macro' '--deny=rustdoc::broken_intra_doc_links' '--deny=clippy::as_conversions' -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=96ecc29e73621121 -C extra-filename=-96ecc29e73621121 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitflags-75b0125cb463f432.rmeta --extern ciborium=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libciborium-a6f028f9f5e6b6d7.rmeta --extern coset=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcoset-7228b365317132c0.rmeta --extern data_encoding=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdata_encoding-5908c51abbc54df3.rmeta --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libindexmap-63d339736fde5f33.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_json-f3d9b0545ba3b72d.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-3ec5b07f91893ca3.rmeta --extern strum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrum-2e6e901784581ef5.rmeta --extern typeshare=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypeshare-51c937b3bc933d69.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unic-ucd-version v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_ucd_version --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-ucd-version-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=825a2803ab19f278 -C extra-filename=-825a2803ab19f278 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unic_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunic_common-5303cdc272ba26e9.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pest --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="memchr"' --cfg 'feature="std"' -C metadata=64ad2178183958f7 -C extra-filename=-64ad2178183958f7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --extern ucd_trie=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libucd_trie-4291f46ea4be7f9f.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fixed --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=3adeb02583d51fd1 -C extra-filename=-3adeb02583d51fd1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern az=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaz-65cf2a209129ece3.rmeta --extern bytemuck=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytemuck-22e10c6a107f722e.rmeta --extern half=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhalf-6d43558707776453.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypenum-333c2b34988c906a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name jsonwebtoken --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="pem"' --cfg 'feature="simple_asn1"' --cfg 'feature="use_pem"' -C metadata=27bbe7e75360dbeb -C extra-filename=-27bbe7e75360dbeb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern base64=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbase64-8a9c0096bd9959ef.rmeta --extern pem=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpem-9667c6f21ded38f0.rmeta --extern ring=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libring-94cbbff8606340c5.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_json-f3d9b0545ba3b72d.rmeta --extern simple_asn1=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsimple_asn1-d0b68155c112586a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling globset v0.4.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name globset --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/globset-0.4.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="log"' -C metadata=1193d82c460ae92b -C extra-filename=-1193d82c460ae92b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aho_corasick=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-f827c5dc83e64a15.rmeta --extern bstr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbstr-37df6f3cd2850ddf.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern regex_automata=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-33b7bc8597c29230.rmeta --extern regex_syntax=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-9bd5ced9ae7bd56c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name globset --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/globset-0.4.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="log"' -C metadata=2da6b1ca45f43881 -C extra-filename=-2da6b1ca45f43881 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aho_corasick=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaho_corasick-ed8204f04d026e85.rmeta --extern bstr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbstr-eb95ea2db538d4ba.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern regex_automata=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex_automata-91626476b0198944.rmeta --extern regex_syntax=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex_syntax-479cd585c322d5fa.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_ucd_version --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-ucd-version-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=59399c4131699fcd -C extra-filename=-59399c4131699fcd --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unic_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunic_common-5766705b74f2a1c0.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unic-char-property v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_char_property --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-property-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4982619f24890e28 -C extra-filename=-4982619f24890e28 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unic_char_range=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunic_char_range-d3e75c93e1810662.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_char_property --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-property-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4782a0fc548711d7 -C extra-filename=-4782a0fc548711d7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unic_char_range=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunic_char_range-af7df217939d9318.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_experimental_runtimes --edition=2021 experimental/runtimes/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=259200c1d529156c -C extra-filename=-259200c1d529156c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_runtimes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_runtimes-1eab8c490dd86709.rmeta --extern core_affinity=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcore_affinity-fe0efac2969deddc.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_cpus-c8741ceac3a2dbff.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_table_extension --edition=2021 third_party/move/extensions/move-table-extension/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=36d5a0504ea22332 -C extra-filename=-36d5a0504ea22332 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern better_any=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbetter_any-ddc7487602e74b59.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rsa --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="pem"' --cfg 'feature="std"' --cfg 'feature="u64_digit"' -C metadata=5079987a86db52c6 -C extra-filename=-5079987a86db52c6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern const_oid=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libconst_oid-0a6020c3a8d83737.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint_dig-f8dcde33c9796dac.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern pkcs1=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpkcs1-b58489e563bbecbc.rmeta --extern pkcs8=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpkcs8-a30fbde643625003.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern signature=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignature-d7a719ee288cb72b.rmeta --extern spki=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libspki-82c3cf4d40971ac7.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arr_macro --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/arr_macro-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=239c30b84629e5ba -C extra-filename=-239c30b84629e5ba --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arr_macro_impl=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarr_macro_impl-ad099acaba0f918c.so --extern proc_macro_hack=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_hack-6f7abee2c289e7e4.so --extern proc_macro_nested=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_nested-4beaad827a29b33d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name futures --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/futures-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="default"' --cfg 'feature="executor"' --cfg 'feature="futures-executor"' --cfg 'feature="std"' -C metadata=4a8f484fd77cb8d2 -C extra-filename=-4a8f484fd77cb8d2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern futures_channel=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_channel-1ac3a5e1cc1785ae.rmeta --extern futures_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_core-a3c85edd44c305b9.rmeta --extern futures_executor=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_executor-414d03d5139c8ddc.rmeta --extern futures_io=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_io-3ba1ccf48e51d58e.rmeta --extern futures_sink=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_sink-2c77c5461dde919f.rmeta --extern futures_task=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_task-6ddfb31e01740b84.rmeta --extern futures_util=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures_util-3d33d73d4160ac29.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_bitvec --edition=2021 crates/aptos-bitvec/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=8a5e6aaa1a078944 -C extra-filename=-8a5e6aaa1a078944 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_bytes-0b0c5a7ccf91ef2e.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde-reflection v0.3.5 (https://github.com/aptos-labs/serde-reflection?rev=73b6bbf748334b71ff6d7d09d06a29e3062ca075#73b6bbf7) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_reflection --edition=2018 /rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=961add7a286ad053 -C extra-filename=-961add7a286ad053 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_reflection --edition=2018 /rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=887e465864375e6d -C extra-filename=-887e465864375e6d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_big_array --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde-big-array-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=b5a85621e68dfc11 -C extra-filename=-b5a85621e68dfc11 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_with --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_with-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="macros"' --cfg 'feature="std"' -C metadata=6e9dab3385cc5c63 -C extra-filename=-6e9dab3385cc5c63 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_with_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_with_macros-ca2b1381986bbb6c.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name quick_cache --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="ahash"' --cfg 'feature="default"' --cfg 'feature="parking_lot"' -C metadata=7f72f1cc37729004 -C extra-filename=-7f72f1cc37729004 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libahash-33ef171c6e993c78.rmeta --extern equivalent=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libequivalent-ddc101ead7717bae.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-19f176ae211e5370.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot-c1d090aa0f2e8a45.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name fxhash /rust/registry/src/index.crates.io-6f17d22bba15001f/fxhash-0.2.1/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=da786633e52025fd -C extra-filename=-da786633e52025fd --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name strum --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/strum-0.24.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=1b01e12792e00278 -C extra-filename=-1b01e12792e00278 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_infallible --edition=2021 crates/aptos-infallible/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=5c29034dde073408 -C extra-filename=-5c29034dde073408 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ignore v0.4.22 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ignore --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=8b46b67f69d9d54b -C extra-filename=-8b46b67f69d9d54b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_deque=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrossbeam_deque-c702a8a9591ddfad.rmeta --extern globset=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libglobset-2da6b1ca45f43881.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --extern regex_automata=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex_automata-91626476b0198944.rmeta --extern same_file=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsame_file-a3336aac9f549a31.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwalkdir-4ac294faca1bbf95.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ignore --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d48cc6a07ab8d3f3 -C extra-filename=-d48cc6a07ab8d3f3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_deque=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_deque-50f6389ff79ceabf.rmeta --extern globset=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libglobset-1193d82c460ae92b.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --extern regex_automata=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-33b7bc8597c29230.rmeta --extern same_file=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsame_file-8ec03beeea7d8d9d.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwalkdir-dd1a772a54b0b2ae.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unic-ucd-segment v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_ucd_segment --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-ucd-segment-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9178433de57d0c67 -C extra-filename=-9178433de57d0c67 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unic_char_property=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunic_char_property-4782a0fc548711d7.rmeta --extern unic_char_range=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunic_char_range-af7df217939d9318.rmeta --extern unic_ucd_version=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunic_ucd_version-59399c4131699fcd.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_ucd_segment --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-ucd-segment-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=8e44df42cd0f5b05 -C extra-filename=-8e44df42cd0f5b05 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unic_char_property=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunic_char_property-4982619f24890e28.rmeta --extern unic_char_range=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunic_char_range-d3e75c93e1810662.rmeta --extern unic_ucd_version=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunic_ucd_version-825a2803ab19f278.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name phf --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/phf-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=8618c8ce2fe4c8f4 -C extra-filename=-8618c8ce2fe4c8f4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern phf_shared=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libphf_shared-800270e29a0105ef.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_spanned --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/serde_spanned-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="serde"' -C metadata=9afb35ed02071467 -C extra-filename=-9afb35ed02071467 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name toml_datetime --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/toml_datetime-0.6.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="serde"' -C metadata=84e11dbacc08948e -C extra-filename=-84e11dbacc08948e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name is_terminal --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/is-terminal-0.4.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=506f05c178013c49 -C extra-filename=-506f05c178013c49 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern rustix=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librustix-f0814b4e7a7bb72e.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/signal-hook-0bfee1e1a86737ac/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/signal-hook-0bfee1e1a86737ac/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/chrono-tz-d50d24c3f95731d3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/chrono-tz-d50d24c3f95731d3/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling deunicode v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name deunicode --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/deunicode-1.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=a83613e23238a6d9 -C extra-filename=-a83613e23238a6d9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nu-ansi-term v0.49.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name nu_ansi_term --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=133a3873d36caf06 -C extra-filename=-133a3873d36caf06 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name heck --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=8540b09b3b0d64bb -C extra-filename=-8540b09b3b0d64bb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name deunicode --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/deunicode-1.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=9e8133aed87f616e -C extra-filename=-9e8133aed87f616e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name winnow --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2720c874f00ed369 -C extra-filename=-2720c874f00ed369 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name nu_ansi_term --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=1f65c0e26557b28c -C extra-filename=-1f65c0e26557b28c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling slug v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name slug --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/slug-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --crate-type rlib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e4db035cdf05b25e -C extra-filename=-e4db035cdf05b25e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern deunicode=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdeunicode-a83613e23238a6d9.rlib --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name slug --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/slug-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --crate-type rlib --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d5d4702bc0256daa -C extra-filename=-d5d4702bc0256daa --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern deunicode=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdeunicode-9e8133aed87f616e.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling flexi_logger v0.27.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name flexi_logger --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="colors"' --cfg 'feature="default"' --cfg 'feature="is-terminal"' --cfg 'feature="textfilter"' -C metadata=7eaefcf1dc4386cd -C extra-filename=-7eaefcf1dc4386cd --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libchrono-8c258392e17388e4.rmeta --extern glob=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libglob-7497ae44adfda2ca.rmeta --extern is_terminal=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libis_terminal-506f05c178013c49.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern nu_ansi_term=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnu_ansi_term-1f65c0e26557b28c.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name flexi_logger --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="colors"' --cfg 'feature="default"' --cfg 'feature="is-terminal"' --cfg 'feature="textfilter"' -C metadata=1a076c690a6bf2d3 -C extra-filename=-1a076c690a6bf2d3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libchrono-d3c01d678745c149.rmeta --extern glob=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libglob-a6b6e33aaf8a8df7.rmeta --extern is_terminal=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libis_terminal-32e4f7de46d70514.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern nu_ansi_term=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnu_ansi_term-133a3873d36caf06.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signal_hook --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="channel"' --cfg 'feature="default"' --cfg 'feature="iterator"' -C metadata=c1e68055214e082b -C extra-filename=-c1e68055214e082b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern signal_hook_registry=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignal_hook_registry-2b231741b44af405.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signal_hook --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="channel"' --cfg 'feature="default"' --cfg 'feature="iterator"' -C metadata=6f9a3fb2a6d55d9a -C extra-filename=-6f9a3fb2a6d55d9a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern signal_hook_registry=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-01a0f7e890428796.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unic-segment v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_segment --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-segment-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=22c9357f73b5e6ea -C extra-filename=-22c9357f73b5e6ea --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unic_ucd_segment=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunic_ucd_segment-8e44df42cd0f5b05.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-disassembler v0.1.0 (/src/aptos-core/third_party/move/tools/move-disassembler) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_disassembler --edition=2021 third_party/move/tools/move-disassembler/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=2fa878851e9971f8 -C extra-filename=-2fa878851e9971f8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcolored-a441383b2655b0e8.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_source_map-b8812eb864366b6c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_coverage=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_coverage-62f6c1c819ae5d9f.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_types-afd015646d1cf592.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name chrono_tz --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-tz-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d11aa1468aa62d2f -C extra-filename=-d11aa1468aa62d2f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libchrono-d3c01d678745c149.rmeta --extern phf=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libphf-8618c8ce2fe4c8f4.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name chrono_tz --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-tz-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=401a21d7a244cb06 -C extra-filename=-401a21d7a244cb06 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libchrono-8c258392e17388e4.rmeta --extern phf=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libphf-90838c073e7a73f4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling globwalk v0.8.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name globwalk /rust/registry/src/index.crates.io-6f17d22bba15001f/globwalk-0.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=725e9431a9390c4c -C extra-filename=-725e9431a9390c4c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitflags-a2f538c8b88aea2b.rmeta --extern ignore=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libignore-8b46b67f69d9d54b.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwalkdir-4ac294faca1bbf95.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name globwalk /rust/registry/src/index.crates.io-6f17d22bba15001f/globwalk-0.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=8f39b2aac83c4bff -C extra-filename=-8f39b2aac83c4bff --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitflags-1c28eca9a2a62416.rmeta --extern ignore=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libignore-d48cc6a07ab8d3f3.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwalkdir-dd1a772a54b0b2ae.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unic_segment --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/unic-segment-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=296a029bc1885d0b -C extra-filename=-296a029bc1885d0b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unic_ucd_segment=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunic_ucd_segment-9178433de57d0c67.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-model v0.1.0 (/src/aptos-core/third_party/move/move-model) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_model --edition=2021 third_party/move/move-model/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=8fd748f3d789f99d -C extra-filename=-8fd748f3d789f99d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern codespan=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan-be6b611ae7d8ed1d.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern internment=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libinternment-5cb2873197b31c67.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_source_map-b8812eb864366b6c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_disassembler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_disassembler-2fa878851e9971f8.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_types-afd015646d1cf592.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_symbol_pool-abd9217c158cde22.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum-2509bc131ca8e5f2.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling humansize v2.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name humansize --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=eb649a77e51a8920 -C extra-filename=-eb649a77e51a8920 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibm-6f81cc93ffcac655.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name humansize --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ed72c328a5575d28 -C extra-filename=-ed72c328a5575d28 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libm=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibm-aed66a767a6c5835.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex_syntax --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=a75468fdc389a42a -C extra-filename=-a75468fdc389a42a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling percent-encoding v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name percent_encoding --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=24dc6edfe6597a11 -C extra-filename=-24dc6edfe6597a11 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arrayvec v0.5.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arrayvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=458f1c02a42e4375 -C extra-filename=-458f1c02a42e4375 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arrayvec --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=4570ccfdcc1a970b -C extra-filename=-4570ccfdcc1a970b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name percent_encoding --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=45f4a84420cd59d6 -C extra-filename=-45f4a84420cd59d6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pretty v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pretty --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/pretty-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=a124dd4dc2d7c1d6 -C extra-filename=-a124dd4dc2d7c1d6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarrayvec-458f1c02a42e4375.rmeta --extern typed_arena=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtyped_arena-326204e14d593fb6.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name pretty --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/pretty-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=86481d4797718606 -C extra-filename=-86481d4797718606 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarrayvec-4570ccfdcc1a970b.rmeta --extern typed_arena=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtyped_arena-f14a6f52990d46a7.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling signal-hook-mio v0.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signal_hook_mio --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-mio-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="mio-0_8"' --cfg 'feature="support-v0_8"' -C metadata=214e75219495f621 -C extra-filename=-214e75219495f621 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern mio_0_8=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmio-df6272b4ac2a663f.rmeta --extern signal_hook=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-6f9a3fb2a6d55d9a.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signal_hook_mio --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-mio-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="mio-0_8"' --cfg 'feature="support-v0_8"' -C metadata=5155a4e1d7b5af75 -C extra-filename=-5155a4e1d7b5af75 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern mio_0_8=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmio-a37160edf1370878.rmeta --extern signal_hook=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignal_hook-c1e68055214e082b.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-bytecode-utils v0.1.0 (/src/aptos-core/third_party/move/tools/move-bytecode-utils) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_utils --edition=2021 third_party/move/tools/move-bytecode-utils/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=1b4403b7ece3d30c -C extra-filename=-1b4403b7ece3d30c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpetgraph-e6fbd2826b92dd3b.rmeta --extern serde_reflection=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_reflection-887e465864375e6d.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name toml_edit --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="serde"' -C metadata=122e0830c4449520 -C extra-filename=-122e0830c4449520 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libindexmap-28b806c96bf98471.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_spanned=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_spanned-9afb35ed02071467.rmeta --extern toml_datetime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtoml_datetime-84e11dbacc08948e.rmeta --extern winnow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwinnow-2720c874f00ed369.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_utils --edition=2021 third_party/move/tools/move-bytecode-utils/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=5883f1b5751f633c -C extra-filename=-5883f1b5751f633c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpetgraph-cf63af232e65bfa6.rmeta --extern serde_reflection=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_reflection-961add7a286ad053.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling toml v0.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name toml --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="display"' --cfg 'feature="parse"' -C metadata=dc7bc1055809ce24 -C extra-filename=-dc7bc1055809ce24 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_spanned=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_spanned-2aa1ff8b0b4e1d14.rmeta --extern toml_datetime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtoml_datetime-ff2b7ce2a7f2e4d9.rmeta --extern toml_edit=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtoml_edit-0574c8a68d4199f2.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/claims-8a764a5fae12dbd8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crossbeam-channel v0.5.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam_channel --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=15f4bddad7cbfa5b -C extra-filename=-15f4bddad7cbfa5b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-47f83d3d8e780f97.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name overload --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/overload-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=c5e5bc73193c624e -C extra-filename=-c5e5bc73193c624e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name nu_ansi_term --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9901859e1691b6b8 -C extra-filename=-9901859e1691b6b8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern overload=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liboverload-c5e5bc73193c624e.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name claims /rust/registry/src/index.crates.io-6f17d22bba15001f/claims-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=fc2ec5143e821358 -C extra-filename=-fc2ec5143e821358 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_task_poll --cfg rustc_1_6 --cfg rustc_1_26` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_gas_algebra --edition=2021 aptos-move/aptos-gas-algebra/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=0c5b697e77e2d816 -C extra-filename=-0c5b697e77e2d816 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern either=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libeither-7ee36ca6cc39f9f1.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling simplelog v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name simplelog --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="termcolor"' -C metadata=7eb3390d66e53011 -C extra-filename=-7eb3390d66e53011 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libchrono-8c258392e17388e4.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern termcolor=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtermcolor-f08a21a214174443.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name simplelog --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="termcolor"' -C metadata=9266a8e58fe4e11e -C extra-filename=-9266a8e58fe4e11e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libchrono-d3c01d678745c149.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern termcolor=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtermcolor-ee2c33f8dbf0414f.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_log --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-log-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="log-tracer"' --cfg 'feature="std"' -C metadata=908b3430fa623518 -C extra-filename=-908b3430fa623518 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_core-9264d4aa05e138af.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_serde --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-serde-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e2d27c6272123074 -C extra-filename=-e2d27c6272123074 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_core-9264d4aa05e138af.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/prometheus-e383b4ae54492ae8/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name sharded_slab --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=c81d48f0354450bb -C extra-filename=-c81d48f0354450bb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name thread_local --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/thread_local-1.1.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=fb12e221789e81cf -C extra-filename=-fb12e221789e81cf --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_global_constants --edition=2021 config/global-constants/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=fe79e1a0f4e00f1c -C extra-filename=-fe79e1a0f4e00f1c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name regex_automata /rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="regex-syntax"' --cfg 'feature="std"' -C metadata=72c096f03485871a -C extra-filename=-72c096f03485871a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern regex_syntax=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex_syntax-a75468fdc389a42a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name match_cfg /rust/registry/src/index.crates.io-6f17d22bba15001f/match_cfg-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="use_core"' -C metadata=242ed9ba25644443 -C extra-filename=-242ed9ba25644443 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling smawk v0.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name smawk --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/smawk-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d424016bffaf7a3c -C extra-filename=-d424016bffaf7a3c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name smawk --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/smawk-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b62dea680682b716 -C extra-filename=-b62dea680682b716 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name hostname /rust/registry/src/index.crates.io-6f17d22bba15001f/hostname-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=8d8b62315622879a -C extra-filename=-8d8b62315622879a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern match_cfg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmatch_cfg-242ed9ba25644443.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_gas_schedule --edition=2021 aptos-move/aptos-gas-schedule/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=f439ecd5580f0d6d -C extra-filename=-f439ecd5580f0d6d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_gas_algebra-0c5b697e77e2d816.rmeta --extern aptos_global_constants=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_global_constants-fe79e1a0f4e00f1c.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern paste=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpaste-d6cbcf26ebc812eb.so --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-045f22337f130377.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name prometheus --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=14723399c3583dcf -C extra-filename=-14723399c3583dcf --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --extern fnv=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfnv-e9f1b10b8161fb51.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmemchr-86007067a2949d03.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot-c1d090aa0f2e8a45.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crossterm v0.25.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossterm --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="bracketed-paste"' --cfg 'feature="default"' -C metadata=6e0c424e6414062b -C extra-filename=-6e0c424e6414062b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitflags-a2f538c8b88aea2b.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern mio=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmio-a37160edf1370878.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot-c1d090aa0f2e8a45.rmeta --extern signal_hook=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignal_hook-c1e68055214e082b.rmeta --extern signal_hook_mio=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignal_hook_mio-5155a4e1d7b5af75.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossterm --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="bracketed-paste"' --cfg 'feature="default"' -C metadata=e59a53436b34d9bd -C extra-filename=-e59a53436b34d9bd --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitflags-1c28eca9a2a62416.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern mio=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmio-df6272b4ac2a663f.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f5400349a5e7c66f.rmeta --extern signal_hook=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-6f9a3fb2a6d55d9a.rmeta --extern signal_hook_mio=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_mio-214e75219495f621.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_disassembler --edition=2021 third_party/move/tools/move-disassembler/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=0c6c06caabee8d73 -C extra-filename=-0c6c06caabee8d73 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcolored-626d693c5686327a.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_source_map-a8e48d43d61e1d6c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_coverage=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_coverage-73e0cce180b4cb69.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_types-460c7c7902b18d77.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tera v1.19.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tera --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="builtins"' --cfg 'feature="chrono"' --cfg 'feature="chrono-tz"' --cfg 'feature="default"' --cfg 'feature="humansize"' --cfg 'feature="percent-encoding"' --cfg 'feature="rand"' --cfg 'feature="slug"' --cfg 'feature="urlencode"' -C metadata=1317bf5c9a38c55e -C extra-filename=-1317bf5c9a38c55e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libchrono-d3c01d678745c149.rmeta --extern chrono_tz=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libchrono_tz-d11aa1468aa62d2f.rmeta --extern globwalk=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libglobwalk-8f39b2aac83c4bff.rmeta --extern humansize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhumansize-eb649a77e51a8920.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern percent_encoding=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpercent_encoding-45f4a84420cd59d6.rmeta --extern pest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpest-64ad2178183958f7.rmeta --extern pest_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpest_derive-8ec233845dc4404f.so --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-bc59bb5b5aad81e6.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern slug=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libslug-e4db035cdf05b25e.rlib --extern unic_segment=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunic_segment-22c9357f73b5e6ea.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_model --edition=2021 third_party/move/move-model/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=da1a7a58d3bc1836 -C extra-filename=-da1a7a58d3bc1836 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern codespan=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan-3bb6797eb60e65b5.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern internment=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libinternment-a0a52ebf35dbc9dc.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_source_map-a8e48d43d61e1d6c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_disassembler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_disassembler-0c6c06caabee8d73.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_types-460c7c7902b18d77.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_symbol_pool-ca8ccf9c93ec3dce.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum-74fb1960d48c70b0.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name toml --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="display"' --cfg 'feature="parse"' -C metadata=b55cb4c0f12a54cb -C extra-filename=-b55cb4c0f12a54cb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_spanned=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_spanned-9afb35ed02071467.rmeta --extern toml_datetime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtoml_datetime-84e11dbacc08948e.rmeta --extern toml_edit=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtoml_edit-122e0830c4449520.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tera --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="builtins"' --cfg 'feature="chrono"' --cfg 'feature="chrono-tz"' --cfg 'feature="default"' --cfg 'feature="humansize"' --cfg 'feature="percent-encoding"' --cfg 'feature="rand"' --cfg 'feature="slug"' --cfg 'feature="urlencode"' -C metadata=3468877a2f2a17dc -C extra-filename=-3468877a2f2a17dc --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libchrono-8c258392e17388e4.rmeta --extern chrono_tz=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libchrono_tz-401a21d7a244cb06.rmeta --extern globwalk=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libglobwalk-725e9431a9390c4c.rmeta --extern humansize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhumansize-ed72c328a5575d28.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --extern percent_encoding=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpercent_encoding-24dc6edfe6597a11.rmeta --extern pest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpest-3562297fdd35eb7e.rmeta --extern pest_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpest_derive-8ec233845dc4404f.so --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-e3f4b23cd073601d.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_json-f3d9b0545ba3b72d.rmeta --extern slug=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libslug-d5d4702bc0256daa.rlib --extern unic_segment=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunic_segment-296a029bc1885d0b.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name matchers --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/matchers-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ae4cbc020e903bd2 -C extra-filename=-ae4cbc020e903bd2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern regex_automata=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex_automata-72c096f03485871a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tracing_subscriber --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="ansi"' --cfg 'feature="default"' --cfg 'feature="env-filter"' --cfg 'feature="fmt"' --cfg 'feature="json"' --cfg 'feature="matchers"' --cfg 'feature="nu-ansi-term"' --cfg 'feature="once_cell"' --cfg 'feature="regex"' --cfg 'feature="registry"' --cfg 'feature="serde"' --cfg 'feature="serde_json"' --cfg 'feature="sharded-slab"' --cfg 'feature="smallvec"' --cfg 'feature="std"' --cfg 'feature="thread_local"' --cfg 'feature="tracing"' --cfg 'feature="tracing-log"' --cfg 'feature="tracing-serde"' -C metadata=70405427c748e051 -C extra-filename=-70405427c748e051 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern matchers=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmatchers-ae4cbc020e903bd2.rmeta --extern nu_ansi_term=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnu_ansi_term-9901859e1691b6b8.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_json-f3d9b0545ba3b72d.rmeta --extern sharded_slab=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsharded_slab-c81d48f0354450bb.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallvec-0b56cc81b4dfae5f.rmeta --extern thread_local=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthread_local-fb12e221789e81cf.rmeta --extern tracing=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing-c5c639951dc8025e.rmeta --extern tracing_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_core-9264d4aa05e138af.rmeta --extern tracing_log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_log-908b3430fa623518.rmeta --extern tracing_serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_serde-e2d27c6272123074.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name erased_serde --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6ca98ec887f3634c -C extra-filename=-6ca98ec887f3634c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crossbeam-queue v0.3.11 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam_queue --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-queue-0.3.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=dcedfd398dea4944 -C extra-filename=-dcedfd398dea4944 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-47f83d3d8e780f97.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling cassowary v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cassowary /rust/registry/src/index.crates.io-6f17d22bba15001f/cassowary-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=575a010aace6eb4a -C extra-filename=-575a010aace6eb4a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name cassowary /rust/registry/src/index.crates.io-6f17d22bba15001f/cassowary-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e9018f8fbf2c1ee5 -C extra-filename=-e9018f8fbf2c1ee5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crossbeam v0.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossbeam --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-0.8.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="crossbeam-channel"' --cfg 'feature="crossbeam-deque"' --cfg 'feature="crossbeam-epoch"' --cfg 'feature="crossbeam-queue"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=100ecaad5b22ab1f -C extra-filename=-100ecaad5b22ab1f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_channel=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_channel-15f4bddad7cbfa5b.rmeta --extern crossbeam_deque=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_deque-50f6389ff79ceabf.rmeta --extern crossbeam_epoch=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_epoch-dcd1c1771de9d09c.rmeta --extern crossbeam_queue=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_queue-dcedfd398dea4944.rmeta --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-47f83d3d8e780f97.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling textwrap v0.13.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name textwrap --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="smawk"' --cfg 'feature="unicode-width"' -C metadata=2ad91e71261db76e -C extra-filename=-2ad91e71261db76e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern smawk=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmawk-b62dea680682b716.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-9cecf6bcb219060c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-stackless-bytecode v0.1.0 (/src/aptos-core/third_party/move/move-model/bytecode) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_stackless_bytecode --edition=2021 third_party/move/move-model/bytecode/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=dc16c831bedf322c -C extra-filename=-dc16c831bedf322c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern abstract_domain_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libabstract_domain_derive-53b5d81390d52e37.so --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern ethnum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libethnum-3fffcebeec54fda6.rmeta --extern im=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libim-949a8bdd69384329.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum-2509bc131ca8e5f2.rmeta --extern paste=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpaste-d6cbcf26ebc812eb.so --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpetgraph-e6fbd2826b92dd3b.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-docgen v0.1.0 (/src/aptos-core/third_party/move/move-prover/move-docgen) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_docgen --edition=2021 third_party/move/move-prover/move-docgen/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=664a2f9ac0d7cdfa -C extra-filename=-664a2f9ac0d7cdfa --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern codespan=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan-be6b611ae7d8ed1d.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-abigen v0.1.0 (/src/aptos-core/third_party/move/move-prover/move-abigen) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_abigen --edition=2021 third_party/move/move-prover/move-abigen/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=746db4ca7148f54a -C extra-filename=-746db4ca7148f54a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern heck=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libheck-1338ee14d28837a5.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_verifier-d74ab36ebfb41188.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-errmapgen v0.1.0 (/src/aptos-core/third_party/move/move-prover/move-errmapgen) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_errmapgen --edition=2021 third_party/move/move-prover/move-errmapgen/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=89caed682ecf7ee0 -C extra-filename=-89caed682ecf7ee0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling tui v0.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tui --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="crossterm"' --cfg 'feature="default"' -C metadata=ee7b646ae1dc5272 -C extra-filename=-ee7b646ae1dc5272 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitflags-1c28eca9a2a62416.rmeta --extern cassowary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcassowary-575a010aace6eb4a.rmeta --extern crossterm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-e59a53436b34d9bd.rmeta --extern unicode_segmentation=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-04e6e76673844870.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-9cecf6bcb219060c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name tui --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="crossterm"' --cfg 'feature="default"' -C metadata=5e6e6130a47dfcdb -C extra-filename=-5e6e6130a47dfcdb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitflags-a2f538c8b88aea2b.rmeta --extern cassowary=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcassowary-e9018f8fbf2c1ee5.rmeta --extern crossterm=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrossterm-6e0c424e6414062b.rmeta --extern unicode_segmentation=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_segmentation-6e247927eea80777.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_width-54a8db14222d04b1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name textwrap --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="smawk"' --cfg 'feature="unicode-width"' -C metadata=2b7fc9b1bc6c7bd1 -C extra-filename=-2b7fc9b1bc6c7bd1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern smawk=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmawk-d424016bffaf7a3c.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_width-54a8db14222d04b1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-vm-test-utils v0.1.0 (/src/aptos-core/third_party/move/move-vm/test-utils) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_vm_test_utils --edition=2021 third_party/move/move-vm/test-utils/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=82387522cdea9df6 -C extra-filename=-82387522cdea9df6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_utils-5883f1b5751f633c.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-resource-viewer v0.1.0 (/src/aptos-core/third_party/move/tools/move-resource-viewer) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_resource_viewer --edition=2021 third_party/move/tools/move-resource-viewer/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=5160619354b40f64 -C extra-filename=-5160619354b40f64 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_utils-5883f1b5751f633c.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-compiler-v2 v0.1.0 (/src/aptos-core/third_party/move/move-compiler-v2) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_compiler_v2 --edition=2021 third_party/move/move-compiler-v2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=d7a7acbf32d7dffb -C extra-filename=-d7a7acbf32d7dffb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern abstract_domain_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libabstract_domain_derive-53b5d81390d52e37.so --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern ethnum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libethnum-3fffcebeec54fda6.rmeta --extern flexi_logger=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libflexi_logger-7eaefcf1dc4386cd.rmeta --extern im=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libim-949a8bdd69384329.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_source_map-b8812eb864366b6c.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_verifier-d74ab36ebfb41188.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_disassembler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_disassembler-2fa878851e9971f8.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_types-afd015646d1cf592.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_stackless_bytecode-dc16c831bedf322c.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_symbol_pool-abd9217c158cde22.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum-2509bc131ca8e5f2.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpetgraph-e6fbd2826b92dd3b.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-prover-bytecode-pipeline v0.1.0 (/src/aptos-core/third_party/move/move-prover/bytecode-pipeline) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_prover_bytecode_pipeline --edition=2021 third_party/move/move-prover/bytecode-pipeline/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=f296d3c3356334bc -C extra-filename=-f296d3c3356334bc --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern abstract_domain_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libabstract_domain_derive-53b5d81390d52e37.so --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_stackless_bytecode-dc16c831bedf322c.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_vm_test_utils --edition=2021 third_party/move/move-vm/test-utils/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=cc6cb2d27ef1afc0 -C extra-filename=-cc6cb2d27ef1afc0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytes-04a78ea3ad97fe42.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_utils-1b4403b7ece3d30c.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_resource_viewer --edition=2021 third_party/move/tools/move-resource-viewer/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9dcfa21194a0693d -C extra-filename=-9dcfa21194a0693d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_utils-1b4403b7ece3d30c.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling crossterm v0.26.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossterm --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="bracketed-paste"' --cfg 'feature="default"' -C metadata=2157ae16742cb389 -C extra-filename=-2157ae16742cb389 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbitflags-a2f538c8b88aea2b.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern mio=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmio-a37160edf1370878.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot-c1d090aa0f2e8a45.rmeta --extern signal_hook=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignal_hook-c1e68055214e082b.rmeta --extern signal_hook_mio=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignal_hook_mio-5155a4e1d7b5af75.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crossterm --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="bracketed-paste"' --cfg 'feature="default"' -C metadata=ba539d7a6310531a -C extra-filename=-ba539d7a6310531a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bitflags=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbitflags-1c28eca9a2a62416.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern mio=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmio-df6272b4ac2a663f.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f5400349a5e7c66f.rmeta --extern signal_hook=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-6f9a3fb2a6d55d9a.rmeta --extern signal_hook_mio=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_mio-214e75219495f621.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_stackless_bytecode --edition=2021 third_party/move/move-model/bytecode/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=38f4b0f6f1dfff61 -C extra-filename=-38f4b0f6f1dfff61 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern abstract_domain_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libabstract_domain_derive-53b5d81390d52e37.so --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern ethnum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libethnum-129a363dd2fe33a0.rmeta --extern im=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libim-235272a4caeb57bb.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum-74fb1960d48c70b0.rmeta --extern paste=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpaste-d6cbcf26ebc812eb.so --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpetgraph-cf63af232e65bfa6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_abigen --edition=2021 third_party/move/move-prover/move-abigen/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=cdd0c92dfde64ce5 -C extra-filename=-cdd0c92dfde64ce5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern heck=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libheck-8540b09b3b0d64bb.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_docgen --edition=2021 third_party/move/move-prover/move-docgen/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=5a1f264bcb079101 -C extra-filename=-5a1f264bcb079101 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern codespan=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan-3bb6797eb60e65b5.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-prover-boogie-backend v0.1.0 (/src/aptos-core/third_party/move/move-prover/boogie-backend) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_prover_boogie_backend --edition=2021 third_party/move/move-prover/boogie-backend/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=81b93b45ae95e140 -C extra-filename=-81b93b45ae95e140 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern async_trait=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libasync_trait-fd65ef706ed087d5.so --extern codespan=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan-be6b611ae7d8ed1d.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern futures=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures-4a8f484fd77cb8d2.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern move_prover_bytecode_pipeline=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_prover_bytecode_pipeline-f296d3c3356334bc.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_stackless_bytecode-dc16c831bedf322c.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum-2509bc131ca8e5f2.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern pretty=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpretty-a124dd4dc2d7c1d6.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-045f22337f130377.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern tera=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtera-3468877a2f2a17dc.rmeta --extern tokio=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtokio-2179665c3bc3ce9d.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_errmapgen --edition=2021 third_party/move/move-prover/move-errmapgen/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=18a09f3929cbfc7c -C extra-filename=-18a09f3929cbfc7c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling structopt v0.3.26 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name structopt --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/structopt-0.3.26/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=f4c42d42996a981f -C extra-filename=-f4c42d42996a981f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-c3395e188c0a2dd3.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern structopt_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstructopt_derive-6d0d034f9e0e78dd.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name structopt --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/structopt-0.3.26/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=a73affc0d200d6d0 -C extra-filename=-a73affc0d200d6d0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-960f78d5d4e5e9b3.rmeta --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblazy_static-32d2707bc5fed377.rmeta --extern structopt_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstructopt_derive-6d0d034f9e0e78dd.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name heck --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7ad2f44333fe2c54 -C extra-filename=-7ad2f44333fe2c54 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern unicode_segmentation=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-04e6e76673844870.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/crc32fast-4105ea0480138441/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/crc32fast-4105ea0480138441/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling include_dir v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name include_dir --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/include_dir-0.6.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="glob"' --cfg 'feature="search"' -C metadata=014db29b6bd49d0f -C extra-filename=-014db29b6bd49d0f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern glob=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libglob-7497ae44adfda2ca.rmeta --extern include_dir_impl=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libinclude_dir_impl-0c88af336911fa6f.so --extern proc_macro_hack=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_hack-6f7abee2c289e7e4.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name include_dir --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/include_dir-0.6.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="glob"' --cfg 'feature="search"' -C metadata=718fa5fe9acf38db -C extra-filename=-718fa5fe9acf38db --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern glob=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libglob-a6b6e33aaf8a8df7.rmeta --extern include_dir_impl=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libinclude_dir_impl-0c88af336911fa6f.so --extern proc_macro_hack=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro_hack-6f7abee2c289e7e4.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/arrayvec-e103bf11ff4c4cf9/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/arrayvec-e103bf11ff4c4cf9/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bincode v1.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bincode /rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=2aa58f1e34fcbac6 -C extra-filename=-2aa58f1e34fcbac6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bcs v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bcs --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bcs-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=5ddba82822bf89d0 -C extra-filename=-5ddba82822bf89d0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_prover_bytecode_pipeline --edition=2021 third_party/move/move-prover/bytecode-pipeline/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=99f476fc3db7379d -C extra-filename=-99f476fc3db7379d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern abstract_domain_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libabstract_domain_derive-53b5d81390d52e37.so --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_stackless_bytecode-38f4b0f6f1dfff61.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_compiler_v2 --edition=2021 third_party/move/move-compiler-v2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=3494e6f8c80e2f26 -C extra-filename=-3494e6f8c80e2f26 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern abstract_domain_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libabstract_domain_derive-53b5d81390d52e37.so --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern ethnum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libethnum-129a363dd2fe33a0.rmeta --extern flexi_logger=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libflexi_logger-1a076c690a6bf2d3.rmeta --extern im=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libim-235272a4caeb57bb.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_source_map-a8e48d43d61e1d6c.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_disassembler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_disassembler-0c6c06caabee8d73.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_types-460c7c7902b18d77.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_stackless_bytecode-38f4b0f6f1dfff61.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_symbol_pool-ca8ccf9c93ec3dce.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum-74fb1960d48c70b0.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpetgraph-cf63af232e65bfa6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bincode /rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=2db08543f8ae375b -C extra-filename=-2db08543f8ae375b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bcs --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bcs-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e1de2c47b65f9a9e -C extra-filename=-e1de2c47b65f9a9e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling named-lock v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name named_lock --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/named-lock-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=3c305ac6d680e908 -C extra-filename=-3c305ac6d680e908 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibc-2852a3b8a69085a7.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libparking_lot-c1d090aa0f2e8a45.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name named_lock --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/named-lock-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=939e898b2f55c144 -C extra-filename=-939e898b2f55c144 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f5400349a5e7c66f.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling whoami v1.5.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name whoami --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="web"' --cfg 'feature="web-sys"' -C metadata=1ee0cd2ebb1e71b7 -C extra-filename=-1ee0cd2ebb1e71b7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling nodrop v0.1.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name nodrop /rust/registry/src/index.crates.io-6f17d22bba15001f/nodrop-0.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e78075326e697fe1 -C extra-filename=-e78075326e697fe1 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name nodrop /rust/registry/src/index.crates.io-6f17d22bba15001f/nodrop-0.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=dc86894f7ad78fd4 -C extra-filename=-dc86894f7ad78fd4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling maplit v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name maplit /rust/registry/src/index.crates.io-6f17d22bba15001f/maplit-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=6538b7c78da9fa20 -C extra-filename=-6538b7c78da9fa20 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-linebreak v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unicode_linebreak --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-linebreak-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=5d5049fc0f604bf5 -C extra-filename=-5d5049fc0f604bf5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name whoami --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="web"' --cfg 'feature="web-sys"' -C metadata=4ed20852cfa990d8 -C extra-filename=-4ed20852cfa990d8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name unicode_linebreak --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-linebreak-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b9188e7ea5bae42c -C extra-filename=-b9188e7ea5bae42c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name maplit /rust/registry/src/index.crates.io-6f17d22bba15001f/maplit-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=785c3f849185c9b4 -C extra-filename=-785c3f849185c9b4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-prover v0.1.0 (/src/aptos-core/third_party/move/move-prover) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_prover --edition=2021 third_party/move/move-prover/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=3cf7cc9f11c0d41c -C extra-filename=-3cf7cc9f11c0d41c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern atty=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libatty-6f6951d508ac7be2.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_abigen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_abigen-746db4ca7148f54a.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_compiler_v2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler_v2-d7a7acbf32d7dffb.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_docgen-664a2f9ac0d7cdfa.rmeta --extern move_errmapgen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_errmapgen-89caed682ecf7ee0.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern move_prover_boogie_backend=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_prover_boogie_backend-81b93b45ae95e140.rmeta --extern move_prover_bytecode_pipeline=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_prover_bytecode_pipeline-f296d3c3356334bc.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_stackless_bytecode-dc16c831bedf322c.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern simplelog=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsimplelog-7eb3390d66e53011.rmeta --extern toml=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtoml-dc7bc1055809ce24.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling textwrap v0.15.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name textwrap --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="smawk"' --cfg 'feature="unicode-linebreak"' --cfg 'feature="unicode-width"' -C metadata=727a32fb77d512d6 -C extra-filename=-727a32fb77d512d6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern smawk=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmawk-b62dea680682b716.rmeta --extern unicode_linebreak=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_linebreak-b9188e7ea5bae42c.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-9cecf6bcb219060c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name textwrap --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="smawk"' --cfg 'feature="unicode-linebreak"' --cfg 'feature="unicode-width"' -C metadata=ffa8bd2f2891c01a -C extra-filename=-ffa8bd2f2891c01a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern smawk=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmawk-d424016bffaf7a3c.rmeta --extern unicode_linebreak=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_linebreak-5d5049fc0f604bf5.rmeta --extern unicode_width=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libunicode_width-54a8db14222d04b1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-package v0.1.0 (/src/aptos-core/third_party/move/tools/move-package) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_package --edition=2021 third_party/move/tools/move-package/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=5ded6d5c5fee5f88 -C extra-filename=-5ded6d5c5fee5f88 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcolored-a441383b2655b0e8.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern move_abigen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_abigen-746db4ca7148f54a.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_source_map-b8812eb864366b6c.rmeta --extern move_bytecode_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_utils-1b4403b7ece3d30c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_compiler_v2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler_v2-d7a7acbf32d7dffb.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_docgen-664a2f9ac0d7cdfa.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_symbol_pool-abd9217c158cde22.rmeta --extern named_lock=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnamed_lock-3c305ac6d680e908.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpetgraph-e6fbd2826b92dd3b.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_yaml=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_yaml-ba252b8fa54294de.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-435803e0859dcc6e.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtempfile-662f2432dcf3e6a7.rmeta --extern termcolor=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtermcolor-f08a21a214174443.rmeta --extern toml=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtoml-dc7bc1055809ce24.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwalkdir-4ac294faca1bbf95.rmeta --extern whoami=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwhoami-4ed20852cfa990d8.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling serde-generate v0.20.6 (https://github.com/aptos-labs/serde-reflection?rev=73b6bbf748334b71ff6d7d09d06a29e3062ca075#73b6bbf7) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_generate --edition=2018 /rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b690c2b202361f9c -C extra-filename=-b690c2b202361f9c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-5ddba82822bf89d0.rmeta --extern bincode=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbincode-2aa58f1e34fcbac6.rmeta --extern heck=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libheck-7ad2f44333fe2c54.rmeta --extern include_dir=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libinclude_dir-718fa5fe9acf38db.rmeta --extern maplit=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmaplit-785c3f849185c9b4.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_reflection=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_reflection-961add7a286ad053.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_bytes-f77c590f0b6ba2a6.rmeta --extern serde_yaml=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_yaml-7f304f3643eb412f.rmeta --extern structopt=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstructopt-f4c42d42996a981f.rmeta --extern textwrap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtextwrap-2ad91e71261db76e.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name serde_generate --edition=2018 /rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=634bbb433177e46f -C extra-filename=-634bbb433177e46f --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e1de2c47b65f9a9e.rmeta --extern bincode=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbincode-2db08543f8ae375b.rmeta --extern heck=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libheck-7c20b86417a6a8fb.rmeta --extern include_dir=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libinclude_dir-014db29b6bd49d0f.rmeta --extern maplit=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmaplit-6538b7c78da9fa20.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_reflection=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_reflection-887e465864375e6d.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_bytes-0b0c5a7ccf91ef2e.rmeta --extern serde_yaml=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_yaml-ba252b8fa54294de.rmeta --extern structopt=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstructopt-a73affc0d200d6d0.rmeta --extern textwrap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtextwrap-2b7fc9b1bc6c7bd1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-stdlib v0.1.1 (/src/aptos-core/third_party/move/move-stdlib) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_stdlib --edition=2021 third_party/move/move-stdlib/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="testing"' -C metadata=93d06ad8eb643c6a -C extra-filename=-93d06ad8eb643c6a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_docgen-664a2f9ac0d7cdfa.rmeta --extern move_errmapgen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_errmapgen-89caed682ecf7ee0.rmeta --extern move_prover=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_prover-3cf7cc9f11c0d41c.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_runtime-13c50e21306c7923.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-435803e0859dcc6e.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha3-c6f6ce763ef4bb67.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallvec-0b56cc81b4dfae5f.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libwalkdir-4ac294faca1bbf95.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arrayvec /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=084b445be8538c98 -C extra-filename=-084b445be8538c98 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern nodrop=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnodrop-dc86894f7ad78fd4.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg has_stable_maybe_uninit` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_prover_boogie_backend --edition=2021 third_party/move/move-prover/boogie-backend/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=daae6461e6e9a427 -C extra-filename=-daae6461e6e9a427 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern async_trait=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libasync_trait-fd65ef706ed087d5.so --extern codespan=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan-3bb6797eb60e65b5.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern futures=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures-6d1c9f15fe92e430.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern move_prover_bytecode_pipeline=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_prover_bytecode_pipeline-99f476fc3db7379d.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_stackless_bytecode-38f4b0f6f1dfff61.rmeta --extern num=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum-74fb1960d48c70b0.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern pretty=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpretty-86481d4797718606.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern tera=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtera-1317bf5c9a38c55e.rmeta --extern tokio=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtokio-09512e27f19fde97.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arrayvec /rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=290c165d9ca19267 -C extra-filename=-290c165d9ca19267 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern nodrop=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnodrop-e78075326e697fe1.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg has_stable_maybe_uninit` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crc32fast /rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=cbc931cc94c2e42a -C extra-filename=-cbc931cc94c2e42a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-f403d689441cbe7f.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src --cfg crc32fast_stdarchx86` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name crc32fast /rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c97d77285a207594 -C extra-filename=-c97d77285a207594 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cfg_if=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcfg_if-574afe4cce5a113d.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 --cfg crc32fast_stdarchx86` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-bytecode-viewer v0.1.0 (/src/aptos-core/third_party/move/tools/move-bytecode-viewer) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_viewer --edition=2021 third_party/move/tools/move-bytecode-viewer/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=5c6cb2cd80600357 -C extra-filename=-5c6cb2cd80600357 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern crossterm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossterm-ba539d7a6310531a.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_source_map-a8e48d43d61e1d6c.rmeta --extern move_disassembler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_disassembler-0c6c06caabee8d73.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern tui=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtui-ee7b646ae1dc5272.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-unit-test v0.1.0 (/src/aptos-core/third_party/move/tools/move-unit-test) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_unit_test --edition=2021 third_party/move/tools/move-unit-test/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=9653003c6aa7c0be -C extra-filename=-9653003c6aa7c0be --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern better_any=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbetter_any-9c6ae353f6ada523.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcolored-a441383b2655b0e8.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_utils-1b4403b7ece3d30c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_ir_types-afd015646d1cf592.rmeta --extern move_resource_viewer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_resource_viewer-9dcfa21194a0693d.rmeta --extern move_stdlib=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_stdlib-93d06ad8eb643c6a.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_symbol_pool-abd9217c158cde22.rmeta --extern move_table_extension=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_table_extension-76cb4d6e6e62a030.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_runtime-13c50e21306c7923.rmeta --extern move_vm_test_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_test_utils-cc6cb2d27ef1afc0.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_viewer --edition=2021 third_party/move/tools/move-bytecode-viewer/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=7517d82df5e997b3 -C extra-filename=-7517d82df5e997b3 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern crossterm=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrossterm-2157ae16742cb389.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_source_map-b8812eb864366b6c.rmeta --extern move_disassembler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_disassembler-2fa878851e9971f8.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libregex-2010513fffe99522.rmeta --extern tui=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtui-5e6e6130a47dfcdb.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-metrics-core v0.1.0 (/src/aptos-core/crates/aptos-metrics-core) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_metrics_core --edition=2021 crates/aptos-metrics-core/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ec87267515fb58cd -C extra-filename=-ec87267515fb58cd --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern prometheus=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libprometheus-c7daa2c586e6f336.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_package --edition=2021 third_party/move/tools/move-package/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=a6a08c73a24b8f75 -C extra-filename=-a6a08c73a24b8f75 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcolored-626d693c5686327a.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern move_abigen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_abigen-cdd0c92dfde64ce5.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_source_map-a8e48d43d61e1d6c.rmeta --extern move_bytecode_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_utils-5883f1b5751f633c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_compiler_v2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler_v2-3494e6f8c80e2f26.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_docgen-5a1f264bcb079101.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_symbol_pool-ca8ccf9c93ec3dce.rmeta --extern named_lock=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnamed_lock-939e898b2f55c144.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpetgraph-cf63af232e65bfa6.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_yaml=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_yaml-7f304f3643eb412f.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-78509fb5b500bef2.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtempfile-7889466c9fc0d5a8.rmeta --extern termcolor=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtermcolor-ee2c33f8dbf0414f.rmeta --extern toml=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtoml-b55cb4c0f12a54cb.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwalkdir-dd1a772a54b0b2ae.rmeta --extern whoami=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwhoami-1ee0cd2ebb1e71b7.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jemalloc-sys v0.5.4+5.3.0-patched Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/jemalloc-sys-0.5.4+5.3.0-patched/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="background_threads_runtime_support"' --cfg 'feature="profiling"' --cfg 'feature="unprefixed_malloc_on_supported_platforms"' -C metadata=8f1590eac0d886d5 -C extra-filename=-8f1590eac0d886d5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/jemalloc-sys-8f1590eac0d886d5 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcc-3109917073b3f655.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling constant_time_eq v0.1.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name constant_time_eq /rust/registry/src/index.crates.io-6f17d22bba15001f/constant_time_eq-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ba063a339d98059a -C extra-filename=-ba063a339d98059a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name constant_time_eq /rust/registry/src/index.crates.io-6f17d22bba15001f/constant_time_eq-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=dc771b6200f245e8 -C extra-filename=-dc771b6200f245e8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling blake2-rfc v0.2.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blake2_rfc /rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=ff3900a92fe9b008 -C extra-filename=-ff3900a92fe9b008 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarrayvec-290c165d9ca19267.rmeta --extern constant_time_eq=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libconstant_time_eq-dc771b6200f245e8.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blake2_rfc /rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=7add83ce78ea3863 -C extra-filename=-7add83ce78ea3863 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarrayvec-084b445be8538c98.rmeta --extern constant_time_eq=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libconstant_time_eq-ba063a339d98059a.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_prover --edition=2021 third_party/move/move-prover/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b6476d8e559ffe51 -C extra-filename=-b6476d8e559ffe51 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern atty=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libatty-c47f2b7ffccbc80d.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_abigen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_abigen-cdd0c92dfde64ce5.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_compiler_v2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler_v2-3494e6f8c80e2f26.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_docgen-5a1f264bcb079101.rmeta --extern move_errmapgen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_errmapgen-18a09f3929cbfc7c.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern move_prover_boogie_backend=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_prover_boogie_backend-daae6461e6e9a427.rmeta --extern move_prover_bytecode_pipeline=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_prover_bytecode_pipeline-99f476fc3db7379d.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_stackless_bytecode-38f4b0f6f1dfff61.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern simplelog=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsimplelog-9266a8e58fe4e11e.rmeta --extern toml=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtoml-b55cb4c0f12a54cb.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/jemalloc-sys-8f1590eac0d886d5/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-cli v0.1.0 (/src/aptos-core/third_party/move/tools/move-cli) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_cli --edition=2021 third_party/move/tools/move-cli/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e52fb53cda74ce68 -C extra-filename=-e52fb53cda74ce68 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcolored-a441383b2655b0e8.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_viewer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_viewer-7517d82df5e997b3.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_compiler_v2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler_v2-d7a7acbf32d7dffb.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_coverage=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_coverage-62f6c1c819ae5d9f.rmeta --extern move_disassembler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_disassembler-2fa878851e9971f8.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_docgen-664a2f9ac0d7cdfa.rmeta --extern move_errmapgen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_errmapgen-89caed682ecf7ee0.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern move_package=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_package-5ded6d5c5fee5f88.rmeta --extern move_prover=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_prover-3cf7cc9f11c0d41c.rmeta --extern move_stdlib=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_stdlib-93d06ad8eb643c6a.rmeta --extern move_unit_test=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_unit_test-9653003c6aa7c0be.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_runtime-13c50e21306c7923.rmeta --extern move_vm_test_utils=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_test_utils-cc6cb2d27ef1afc0.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtempfile-662f2432dcf3e6a7.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling flate2 v1.0.28 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name flate2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="any_impl"' --cfg 'feature="default"' --cfg 'feature="miniz_oxide"' --cfg 'feature="rust_backend"' -C metadata=e80df8e1c0d6912e -C extra-filename=-e80df8e1c0d6912e --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crc32fast=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcrc32fast-c97d77285a207594.rmeta --extern miniz_oxide=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libminiz_oxide-9cb5a90b38e12918.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name flate2 --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="any_impl"' --cfg 'feature="default"' --cfg 'feature="miniz_oxide"' --cfg 'feature="rust_backend"' -C metadata=42c1499f35bbea72 -C extra-filename=-42c1499f35bbea72 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crc32fast=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrc32fast-cbc931cc94c2e42a.rmeta --extern miniz_oxide=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libminiz_oxide-1d54f1c2f01ddf77.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_stdlib --edition=2021 third_party/move/move-stdlib/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="testing"' -C metadata=a081a01bf0849df7 -C extra-filename=-a081a01bf0849df7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_docgen-5a1f264bcb079101.rmeta --extern move_errmapgen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_errmapgen-18a09f3929cbfc7c.rmeta --extern move_prover=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_prover-b6476d8e559ffe51.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-78509fb5b500bef2.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta --extern walkdir=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libwalkdir-dd1a772a54b0b2ae.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-bls12-381 v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_bls12_381 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="curve"' --cfg 'feature="default"' --cfg 'feature="scalar_field"' -C metadata=114e707fa54f2818 -C extra-filename=-114e707fa54f2818 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ec-6d786631043cf133.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize-85fc90540273bc24.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ark_bls12_381 --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="curve"' --cfg 'feature="default"' --cfg 'feature="scalar_field"' -C metadata=5c7fbe2c6a391383 -C extra-filename=-5c7fbe2c6a391383 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ec-87beb35f4a4ea310.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_serialize-46e1a6357eb55102.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_unit_test --edition=2021 third_party/move/tools/move-unit-test/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=518328369dc619cd -C extra-filename=-518328369dc619cd --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern better_any=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbetter_any-ddc7487602e74b59.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcolored-626d693c5686327a.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_utils-5883f1b5751f633c.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_ir_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_types-460c7c7902b18d77.rmeta --extern move_resource_viewer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_resource_viewer-5160619354b40f64.rmeta --extern move_stdlib=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_stdlib-a081a01bf0849df7.rmeta --extern move_symbol_pool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_symbol_pool-ca8ccf9c93ec3dce.rmeta --extern move_table_extension=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_table_extension-36d5a0504ea22332.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_test_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_test_utils-82387522cdea9df6.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_cli --edition=2021 third_party/move/tools/move-cli/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=1fed9ae120d60a54 -C extra-filename=-1fed9ae120d60a54 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern colored=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcolored-626d693c5686327a.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_viewer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_viewer-5c6cb2cd80600357.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_compiler_v2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler_v2-3494e6f8c80e2f26.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_coverage=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_coverage-73e0cce180b4cb69.rmeta --extern move_disassembler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_disassembler-0c6c06caabee8d73.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_docgen-5a1f264bcb079101.rmeta --extern move_errmapgen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_errmapgen-18a09f3929cbfc7c.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern move_package=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_package-a6a08c73a24b8f75.rmeta --extern move_prover=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_prover-b6476d8e559ffe51.rmeta --extern move_stdlib=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_stdlib-a081a01bf0849df7.rmeta --extern move_unit_test=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_unit_test-518328369dc619cd.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_test_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_test_utils-82387522cdea9df6.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtempfile-7889466c9fc0d5a8.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ripemd v0.1.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ripemd --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ripemd-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=b4bfe82899cf3035 -C extra-filename=-b4bfe82899cf3035 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-b1dcd3fdbe68ac36.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name ripemd --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/ripemd-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=528e4bcc4e584611 -C extra-filename=-528e4bcc4e584611 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-ffd6f5c549823965.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-speculative-state-helper v0.1.0 (/src/aptos-core/crates/aptos-speculative-state-helper) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_speculative_state_helper --edition=2021 crates/aptos-speculative-state-helper/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=9711f98e12d31742 -C extra-filename=-9711f98e12d31742 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_infallible=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_infallible-b40ac4ebb8775d54.rmeta --extern crossbeam=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-100ecaad5b22ab1f.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arc-swap v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name arc_swap --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=e9895dd6561a8a6f -C extra-filename=-e9895dd6561a8a6f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-drop-helper v0.1.0 (/src/aptos-core/crates/aptos-drop-helper) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_drop_helper --edition=2021 crates/aptos-drop-helper/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6d7578d10f42adcb -C extra-filename=-6d7578d10f42adcb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_infallible=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_infallible-b40ac4ebb8775d54.rmeta --extern aptos_metrics_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_metrics_core-ec87267515fb58cd.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern threadpool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthreadpool-a66063e2c0868a3d.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling bstr v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name bstr --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="lazy_static"' --cfg 'feature="regex-automata"' --cfg 'feature="unicode"' -C metadata=1043e20409c0c836 -C extra-filename=-1043e20409c0c836 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --extern regex_automata=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-249161cbb2d2aeb3.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling concurrent-queue v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name concurrent_queue --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/concurrent-queue-2.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=0b81050a5da36b55 -C extra-filename=-0b81050a5da36b55 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-47f83d3d8e780f97.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling convert_case v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name convert_case --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/convert_case-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=ca950255a8ec6f43 -C extra-filename=-ca950255a8ec6f43 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling env_logger v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name env_logger --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/env_logger-0.10.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b047daf3fd157dc7 -C extra-filename=-b047daf3fd157dc7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rgb v0.8.37 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name rgb --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/rgb-0.8.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="as-bytes"' --cfg 'feature="bytemuck"' --cfg 'feature="default"' -C metadata=397c0884f71f7a51 -C extra-filename=-397c0884f71f7a51 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bytemuck=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytemuck-4689db0edf8fab71.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling similar v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name similar --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="bstr"' --cfg 'feature="default"' --cfg 'feature="inline"' --cfg 'feature="text"' --cfg 'feature="unicode"' --cfg 'feature="unicode-segmentation"' -C metadata=6227c7c2e480f507 -C extra-filename=-6227c7c2e480f507 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bstr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbstr-1043e20409c0c836.rmeta --extern unicode_segmentation=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-04e6e76673844870.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derive_more v0.99.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name derive_more --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/derive_more-0.99.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="add"' --cfg 'feature="add_assign"' --cfg 'feature="as_mut"' --cfg 'feature="as_ref"' --cfg 'feature="constructor"' --cfg 'feature="convert_case"' --cfg 'feature="default"' --cfg 'feature="deref"' --cfg 'feature="deref_mut"' --cfg 'feature="display"' --cfg 'feature="error"' --cfg 'feature="from"' --cfg 'feature="from_str"' --cfg 'feature="index"' --cfg 'feature="index_mut"' --cfg 'feature="into"' --cfg 'feature="into_iterator"' --cfg 'feature="is_variant"' --cfg 'feature="iterator"' --cfg 'feature="mul"' --cfg 'feature="mul_assign"' --cfg 'feature="not"' --cfg 'feature="rustc_version"' --cfg 'feature="sum"' --cfg 'feature="try_into"' --cfg 'feature="unwrap"' -C metadata=e2b470e86b18f236 -C extra-filename=-e2b470e86b18f236 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern convert_case=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libconvert_case-ca950255a8ec6f43.rlib --extern proc_macro2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproc_macro2-fabe3047c669039d.rlib --extern quote=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquote-d7dc9fbbc30ac8bb.rlib --extern syn=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsyn-c667a75f497a87ce.rlib --extern proc_macro --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-format v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name num_format --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=2292bbfacd31abf2 -C extra-filename=-2292bbfacd31abf2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arrayvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarrayvec-5fb400fcc89d60e3.rmeta --extern itoa=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitoa-a5649e21d4ff6e24.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling console v0.15.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name console --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/console-0.15.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4dbeba406790f517 -C extra-filename=-4dbeba406790f517 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern lazy_static=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-078d927e5c795dc9.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quick-xml v0.26.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name quick_xml --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4ee104fc442077b9 -C extra-filename=-4ee104fc442077b9 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern memchr=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmemchr-980341a681538ea1.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling str_stack v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name str_stack /rust/registry/src/index.crates.io-6f17d22bba15001f/str_stack-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6fa31646a657a2a5 -C extra-filename=-6fa31646a657a2a5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-utils v0.1.0 (/src/aptos-core/aptos-utils) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_utils --edition=2021 aptos-utils/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=acc3fc6ae8946e6f -C extra-filename=-acc3fc6ae8946e6f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling similar-asserts v1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name similar_asserts --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/similar-asserts-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="unicode"' -C metadata=ed11567a1c0dff6e -C extra-filename=-ed11567a1c0dff6e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern console=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libconsole-4dbeba406790f517.rmeta --extern similar=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsimilar-6227c7c2e480f507.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling inferno v0.11.19 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name inferno --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="clap"' --cfg 'feature="cli"' --cfg 'feature="crossbeam-channel"' --cfg 'feature="crossbeam-utils"' --cfg 'feature="dashmap"' --cfg 'feature="default"' --cfg 'feature="env_logger"' --cfg 'feature="indexmap"' --cfg 'feature="multithreaded"' --cfg 'feature="nameattr"' -C metadata=da7420d99f5c2d7f -C extra-filename=-da7420d99f5c2d7f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern ahash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libahash-b7c4b6b71b165e70.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern crossbeam_channel=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_channel-15f4bddad7cbfa5b.rmeta --extern crossbeam_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-47f83d3d8e780f97.rmeta --extern dashmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdashmap-d843cfc5bcaa04f2.rmeta --extern env_logger=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libenv_logger-b047daf3fd157dc7.rmeta --extern indexmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libindexmap-28b806c96bf98471.rmeta --extern is_terminal=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libis_terminal-32e4f7de46d70514.rmeta --extern itoa=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitoa-a5649e21d4ff6e24.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern num_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_format-2292bbfacd31abf2.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern quick_xml=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libquick_xml-4ee104fc442077b9.rmeta --extern rgb=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librgb-397c0884f71f7a51.rmeta --extern str_stack=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstr_stack-6fa31646a657a2a5.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling handlebars v4.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name handlebars --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/handlebars-4.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=54e9a925b6970b7b -C extra-filename=-54e9a925b6970b7b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern pest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpest-64ad2178183958f7.rmeta --extern pest_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpest_derive-8ec233845dc4404f.so --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libfuzzer-sys v0.4.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="link_libfuzzer"' -C metadata=6945dbbf945370ef -C extra-filename=-6945dbbf945370ef --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/libfuzzer-sys-6945dbbf945370ef -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern cc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcc-3109917073b3f655.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling yansi v1.0.0-rc.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name yansi --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=78b793add8cbdfc2 -C extra-filename=-78b793add8cbdfc2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/libfuzzer-sys-6945dbbf945370ef/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-proptest-helpers v0.1.0 (/src/aptos-core/crates/aptos-proptest-helpers) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_proptest_helpers --edition=2021 crates/aptos-proptest-helpers/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=2327973cffc082f8 -C extra-filename=-2327973cffc082f8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern crossbeam=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-100ecaad5b22ab1f.rmeta --extern proptest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libproptest-6a731b3cdf911a28.rmeta --extern proptest_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproptest_derive-32c6aeb7e48d073e.so -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling goldenfile v1.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name goldenfile --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/goldenfile-1.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=fec706d6a8b31010 -C extra-filename=-fec706d6a8b31010 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern scopeguard=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libscopeguard-e664b9357f6caf4f.rmeta --extern similar_asserts=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsimilar_asserts-ed11567a1c0dff6e.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtempfile-7889466c9fc0d5a8.rmeta --extern yansi=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libyansi-78b793add8cbdfc2.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling move-ir-compiler v0.1.0 (/src/aptos-core/third_party/move/move-ir-compiler) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_ir_compiler --edition=2021 third_party/move/move-ir-compiler/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=d4eac449be4b42b4 -C extra-filename=-d4eac449be4b42b4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_source_map=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_source_map-a8e48d43d61e1d6c.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_ir_to_bytecode=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_to_bytecode-bc45d718fb384a04.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-temppath v0.1.0 (/src/aptos-core/crates/aptos-temppath) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_temppath --edition=2021 crates/aptos-temppath/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=bed1ca478bfb7fbb -C extra-filename=-bed1ca478bfb7fbb --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name libfuzzer_sys --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="link_libfuzzer"' -C metadata=5a91c14755f0ff74 -C extra-filename=-5a91c14755f0ff74 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/usr/lib -l static=FuzzingEngine -l c++` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blst --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blst-0.3.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=9683b0f963018fa5 -C extra-filename=-9683b0f963018fa5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern threadpool=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthreadpool-79d9770345651b1d.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libzeroize-26e2c81bc14c2aa9.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -l static=blst --cfg 'feature="std"'` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling blstrs v0.7.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blstrs --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="__private_bench"' --cfg 'feature="default"' --cfg 'feature="serde"' -C metadata=77bbd88b96fa9219 -C extra-filename=-77bbd88b96fa9219 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern blst=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblst-9683b0f963018fa5.rmeta --extern byte_slice_cast=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyte_slice_cast-fc66106b3f621f29.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff-467bcd8550e71ad1.rmeta --extern group=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgroup-08b805f38a914278.rmeta --extern pairing_lib=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpairing-fd8e4a95a7c6ec30.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-2e867a46525fd1ae.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsubtle-9151d1a28f3b6aa4.rmeta --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blst --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blst-0.3.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=465830042bd70bee -C extra-filename=-465830042bd70bee --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern threadpool=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthreadpool-a66063e2c0868a3d.rmeta --extern zeroize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libzeroize-dfc1f393a3bb2e14.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -l static=blst --cfg 'feature="std"'` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name blstrs --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="__private_bench"' --cfg 'feature="default"' --cfg 'feature="serde"' -C metadata=7fd1d98940ad542a -C extra-filename=-7fd1d98940ad542a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern blst=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblst-465830042bd70bee.rmeta --extern byte_slice_cast=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyte_slice_cast-4325e9d129fc09a7.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libff-257ce9fc967fd1b1.rmeta --extern group=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgroup-b4f1784c42feaf20.rmeta --extern pairing_lib=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpairing-4d840ded8c12245f.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-953777fe971f98e2.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern subtle=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsubtle-6bcdb8f468df7061.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling neptune v13.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=4a70f290bb7cb907 -C extra-filename=-4a70f290bb7cb907 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/neptune-4a70f290bb7cb907 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern blstrs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblstrs-77bbd88b96fa9219.rlib --extern pasta_curves=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpasta_curves-52352da56f889c7a.rlib --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/neptune-4a70f290bb7cb907/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/neptune-4a70f290bb7cb907/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name neptune --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=bdefdd30cd4df622 -C extra-filename=-bdefdd30cd4df622 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bellpepper=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbellpepper-85624cfab56cab95.rmeta --extern bellpepper_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbellpepper_core-97de7b85ef4f7d7f.rmeta --extern blake2s_simd=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblake2s_simd-858c3619bea9c6a6.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libff-257ce9fc967fd1b1.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-ff127b2d54f7bd6a.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern pasta_curves=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpasta_curves-edcaf281937753ac.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern trait_set=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtrait_set-83454903019f9312.so --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name neptune --edition=2021 /rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=bd57e2fd4a524f3b -C extra-filename=-bd57e2fd4a524f3b --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern bellpepper=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbellpepper-3e64931b2c2e1cca.rmeta --extern bellpepper_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbellpepper_core-ced8dfd1898705b7.rmeta --extern blake2s_simd=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblake2s_simd-360ad82b7c5a0502.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff-467bcd8550e71ad1.rmeta --extern generic_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgeneric_array-df44eb177da1ec08.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern pasta_curves=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpasta_curves-52352da56f889c7a.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern trait_set=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtrait_set-83454903019f9312.so --cap-lints allow --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-crypto v0.0.3 (/src/aptos-core/crates/aptos-crypto) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_crypto --edition=2021 crates/aptos-crypto/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=5b9b1b301940a38d -C extra-filename=-5b9b1b301940a38d --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aes_gcm=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaes_gcm-5038b68d543d07c6.rmeta --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern aptos_crypto_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto_derive-740b27d674f7ac81.so --extern ark_bn254=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_bn254-42702ba9c8059ace.rmeta --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ec-6d786631043cf133.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_groth16=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_groth16-38ad3fdb0b14b106.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --extern base64=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbase64-f31f1cef446a1971.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern blst=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblst-9683b0f963018fa5.rmeta --extern bulletproofs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbulletproofs-987f35a3464db1d6.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytes-04a78ea3ad97fe42.rmeta --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcurve25519_dalek-d0658e79227803d7.rmeta --extern curve25519_dalek_ng=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcurve25519_dalek_ng-cdf11264979b0cef.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libdigest-9f56abd15a70a5e5.rmeta --extern ed25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libed25519_dalek-0888354258490705.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff-467bcd8550e71ad1.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern hkdf=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhkdf-383653813ca702d0.rmeta --extern libsecp256k1=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibsecp256k1-342433467c32d08b.rmeta --extern merlin=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmerlin-e37cd06669d89a26.rmeta --extern more_asserts=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmore_asserts-9ff34903aa05b51c.rmeta --extern neptune=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libneptune-bd57e2fd4a524f3b.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-a2de5ae24609382d.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern p256=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libp256-39ef3da7d6beab1f.rmeta --extern poseidon_ark=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libposeidon_ark-6b2aad513a7867a5.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-045f22337f130377.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-dd1fddbf0df1b6da.rmeta --extern ring=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libring-94cbbff8606340c5.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_name=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_name-80c6e353dce95bf8.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_bytes-0b0c5a7ccf91ef2e.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-435803e0859dcc6e.rmeta --extern sha2_0_10_6=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-3ec5b07f91893ca3.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha3-c6f6ce763ef4bb67.rmeta --extern signature=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsignature-d7a719ee288cb72b.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstatic_assertions-1fea11f54a932152.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --extern tiny_keccak=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtiny_keccak-80cf69fe4625eb2c.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtypenum-333c2b34988c906a.rmeta --extern x25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libx25519_dalek-a6894c2295edc55c.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_crypto --edition=2021 crates/aptos-crypto/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="cloneable-private-keys"' --cfg 'feature="default"' --cfg 'feature="fuzzing"' --cfg 'feature="proptest"' --cfg 'feature="proptest-derive"' -C metadata=1ec1db345071f164 -C extra-filename=-1ec1db345071f164 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aes_gcm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaes_gcm-0b3e25f86b88ccb1.rmeta --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_crypto_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto_derive-740b27d674f7ac81.so --extern ark_bn254=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_bn254-7909f0fb706568c1.rmeta --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ec-87beb35f4a4ea310.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_groth16=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_groth16-61555cbcaed4d036.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --extern base64=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbase64-77731391c59e4e62.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern blst=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblst-465830042bd70bee.rmeta --extern bulletproofs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbulletproofs-81a27f60f2d9f83f.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcurve25519_dalek-37f4d1a5457f29fb.rmeta --extern curve25519_dalek_ng=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcurve25519_dalek_ng-3a68011a66db0132.rmeta --extern digest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdigest-cd46de4e43f71fd6.rmeta --extern ed25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libed25519_dalek-ab05717b46d4d26d.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libff-257ce9fc967fd1b1.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern hkdf=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhkdf-72a6e60ae7dc1ba8.rmeta --extern libsecp256k1=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibsecp256k1-d308269a2fd7c964.rmeta --extern merlin=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmerlin-1dd68415b5809d86.rmeta --extern more_asserts=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmore_asserts-f8e377665c819317.rmeta --extern neptune=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libneptune-bdefdd30cd4df622.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint-3857f90391018509.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_integer-9783f951a40917bc.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern p256=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libp256-8d63150b9009d217.rmeta --extern poseidon_ark=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libposeidon_ark-d2236aa9d5fe80f2.rmeta --extern proptest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libproptest-6a731b3cdf911a28.rmeta --extern proptest_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproptest_derive-32c6aeb7e48d073e.so --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-01790ed04e802201.rmeta --extern ring=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libring-fe9413c829d124cd.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_name=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_name-c9a15dd1b71217fe.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_bytes-f77c590f0b6ba2a6.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-78509fb5b500bef2.rmeta --extern sha2_0_10_6=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-49e704167fb0db9c.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern signature=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsignature-adb3ce4fcc280c5c.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstatic_assertions-d5ba3422948ea628.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --extern tiny_keccak=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtiny_keccak-59963fe3c4cfebd4.rmeta --extern typenum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtypenum-346af4340959020e.rmeta --extern x25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libx25519_dalek-cfd2e84a67405011.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-dkg v0.1.0 (/src/aptos-core/crates/aptos-dkg) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_dkg --edition=2021 crates/aptos-dkg/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=bfe05a0f4fc7d951 -C extra-filename=-bfe05a0f4fc7d951 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_crypto_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto_derive-740b27d674f7ac81.so --extern aptos_runtimes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_runtimes-4865ae20f5cea22b.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern blst=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblst-465830042bd70bee.rmeta --extern blstrs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblstrs-7fd1d98940ad542a.rmeta --extern criterion=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcriterion-61a92f041a2cbf38.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libff-257ce9fc967fd1b1.rmeta --extern group=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgroup-b4f1784c42feaf20.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern merlin=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmerlin-1dd68415b5809d86.rmeta --extern more_asserts=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmore_asserts-f8e377665c819317.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint-3857f90391018509.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_integer-9783f951a40917bc.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern pairing=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpairing-4d840ded8c12245f.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-01790ed04e802201.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_bytes-f77c590f0b6ba2a6.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstatic_assertions-d5ba3422948ea628.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_dkg --edition=2021 crates/aptos-dkg/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=62fe493f86c3e0ad -C extra-filename=-62fe493f86c3e0ad --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto-5b9b1b301940a38d.rmeta --extern aptos_crypto_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto_derive-740b27d674f7ac81.so --extern aptos_runtimes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_runtimes-1eab8c490dd86709.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern blst=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblst-9683b0f963018fa5.rmeta --extern blstrs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblstrs-77bbd88b96fa9219.rmeta --extern criterion=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcriterion-efd28ed3c6ab94b0.rmeta --extern ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libff-467bcd8550e71ad1.rmeta --extern group=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libgroup-08b805f38a914278.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern merlin=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmerlin-e37cd06669d89a26.rmeta --extern more_asserts=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmore_asserts-9ff34903aa05b51c.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-a2de5ae24609382d.rmeta --extern num_integer=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_integer-bd48a9a07d54eff6.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern pairing=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpairing-fd8e4a95a7c6ec30.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-045f22337f130377.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-dd1fddbf0df1b6da.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_bytes-0b0c5a7ccf91ef2e.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha3-c6f6ce763ef4bb67.rmeta --extern static_assertions=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstatic_assertions-1fea11f54a932152.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name jemalloc_sys --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/jemalloc-sys-0.5.4+5.3.0-patched/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="background_threads_runtime_support"' --cfg 'feature="profiling"' --cfg 'feature="unprefixed_malloc_on_supported_platforms"' -C metadata=90001a22dadcc34f -C extra-filename=-90001a22dadcc34f --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib -l static=jemalloc_pic -C link-arg=-pthread` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling jemallocator v0.5.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name jemallocator --edition=2018 /rust/registry/src/index.crates.io-6f17d22bba15001f/jemallocator-0.5.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="background_threads_runtime_support"' --cfg 'feature="default"' --cfg 'feature="profiling"' --cfg 'feature="unprefixed_malloc_on_supported_platforms"' -C metadata=3ae573111264be73 -C extra-filename=-3ae573111264be73 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern jemalloc_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libjemalloc_sys-90001a22dadcc34f.rmeta --extern libc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibc-1d8279b439108c94.rmeta --cap-lints allow -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-types v0.0.3 (/src/aptos-core/types) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_types --edition=2021 types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=7bd4d8cf01be0877 -C extra-filename=-7bd4d8cf01be0877 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_bitvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_bitvec-057c1141d0cfe40f.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_crypto_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto_derive-740b27d674f7ac81.so --extern aptos_dkg=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_dkg-bfe05a0f4fc7d951.rmeta --extern aptos_experimental_runtimes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_experimental_runtimes-6c80199c809485ee.rmeta --extern aptos_infallible=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_infallible-b40ac4ebb8775d54.rmeta --extern ark_bn254=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_bn254-7909f0fb706568c1.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_groth16=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_groth16-61555cbcaed4d036.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_serialize-46e1a6357eb55102.rmeta --extern arr_macro=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarr_macro-4dcc787de18b82d9.rmeta --extern base64=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbase64-77731391c59e4e62.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern fixed=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfixed-c4fab43d5e409509.rmeta --extern fxhash=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfxhash-b10e2402b5637291.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-75e20ca8990308fc.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern jsonwebtoken=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libjsonwebtoken-b47c829d5c17d00d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_table_extension=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_table_extension-36d5a0504ea22332.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_bigint-3857f90391018509.rmeta --extern num_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_derive-516851dd5e22c0ad.so --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern passkey_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpasskey_types-d0962cd56b66c0c5.rmeta --extern quick_cache=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libquick_cache-b639a0390cf07737.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern ring=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libring-fe9413c829d124cd.rmeta --extern rsa=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librsa-f5cc3c00836c2dfb.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_big_array=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_big_array-1b5a4ba8728dd6cf.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_bytes-f77c590f0b6ba2a6.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern serde_with=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_with-43276c96b62bc9ed.rmeta --extern serde_yaml=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_yaml-7f304f3643eb412f.rmeta --extern strum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstrum-08969bb87dea9e26.rmeta --extern strum_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrum_macros-00f2b7aa341fff8e.so --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_types --edition=2021 types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=f4882c981e973cd5 -C extra-filename=-f4882c981e973cd5 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern aptos_bitvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_bitvec-8a5e6aaa1a078944.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto-5b9b1b301940a38d.rmeta --extern aptos_crypto_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto_derive-740b27d674f7ac81.so --extern aptos_dkg=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_dkg-62fe493f86c3e0ad.rmeta --extern aptos_experimental_runtimes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_experimental_runtimes-259200c1d529156c.rmeta --extern aptos_infallible=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_infallible-5c29034dde073408.rmeta --extern ark_bn254=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_bn254-42702ba9c8059ace.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_groth16=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_groth16-38ad3fdb0b14b106.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize-85fc90540273bc24.rmeta --extern arr_macro=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libarr_macro-239c30b84629e5ba.rmeta --extern base64=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbase64-f31f1cef446a1971.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytes-04a78ea3ad97fe42.rmeta --extern fixed=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfixed-3adeb02583d51fd1.rmeta --extern fxhash=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfxhash-da786633e52025fd.rmeta --extern hashbrown=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhashbrown-19f176ae211e5370.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern jsonwebtoken=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libjsonwebtoken-27bbe7e75360dbeb.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_bytecode_verifier-d74ab36ebfb41188.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_table_extension=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_table_extension-76cb4d6e6e62a030.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_runtime-13c50e21306c7923.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern num_bigint=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_bigint-a2de5ae24609382d.rmeta --extern num_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_derive-516851dd5e22c0ad.so --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern passkey_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libpasskey_types-96ecc29e73621121.rmeta --extern quick_cache=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libquick_cache-7f72f1cc37729004.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-045f22337f130377.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librayon-af4be2da8b420613.rmeta --extern ring=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libring-94cbbff8606340c5.rmeta --extern rsa=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librsa-5079987a86db52c6.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_big_array=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_big_array-b5a85621e68dfc11.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_bytes-0b0c5a7ccf91ef2e.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_json-f3d9b0545ba3b72d.rmeta --extern serde_with=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_with-6e9dab3385cc5c63.rmeta --extern serde_yaml=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_yaml-ba252b8fa54294de.rmeta --extern strum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrum-1b01e12792e00278.rmeta --extern strum_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrum_macros-00f2b7aa341fff8e.so --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-node-identity v0.1.0 (/src/aptos-core/crates/aptos-node-identity) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-native-interface v0.1.0 (/src/aptos-core/aptos-move/aptos-native-interface) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-sdk-builder v0.2.0 (/src/aptos-core/aptos-move/aptos-sdk-builder) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_node_identity --edition=2021 crates/aptos-node-identity/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=11d0e83a9830416c -C extra-filename=-11d0e83a9830416c --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_types-f4882c981e973cd5.rmeta --extern claims=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclaims-fc2ec5143e821358.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_native_interface --edition=2021 aptos-move/aptos-native-interface/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=e4df28fedeeea7fd -C extra-filename=-e4df28fedeeea7fd --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_gas_algebra-0c5b697e77e2d816.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_gas_schedule-f439ecd5580f0d6d.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_types-f4882c981e973cd5.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytes-04a78ea3ad97fe42.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_runtime-13c50e21306c7923.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallvec-0b56cc81b4dfae5f.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_sdk_builder --edition=2021 aptos-move/aptos-sdk-builder/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=15552ce16c30e4eb -C extra-filename=-15552ce16c30e4eb --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_types-f4882c981e973cd5.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern heck=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libheck-1338ee14d28837a5.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern serde_generate=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_generate-634bbb433177e46f.rmeta --extern serde_reflection=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_reflection-887e465864375e6d.rmeta --extern serde_yaml=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_yaml-ba252b8fa54294de.rmeta --extern textwrap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtextwrap-ffa8bd2f2891c01a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-keygen v0.1.0 (/src/aptos-core/crates/aptos-keygen) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_node_identity --edition=2021 crates/aptos-node-identity/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6dfa80be2683225b -C extra-filename=-6dfa80be2683225b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern claims=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclaims-a314a34cb10375eb.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_native_interface --edition=2021 aptos-move/aptos-native-interface/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=4fcddb02ceee25c6 -C extra-filename=-4fcddb02ceee25c6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_keygen --edition=2021 crates/aptos-keygen/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=d9d3cca6b654490d -C extra-filename=-d9d3cca6b654490d --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_sdk_builder --edition=2021 aptos-move/aptos-sdk-builder/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=a0b0255f8dda87fe -C extra-filename=-a0b0255f8dda87fe --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern heck=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libheck-8540b09b3b0d64bb.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern serde_generate=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_generate-b690c2b202361f9c.rmeta --extern serde_reflection=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_reflection-961add7a286ad053.rmeta --extern serde_yaml=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_yaml-7f304f3643eb412f.rmeta --extern textwrap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtextwrap-727a32fb77d512d6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-move-stdlib v0.1.1 (/src/aptos-core/aptos-move/framework/move-stdlib) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_move_stdlib --edition=2021 aptos-move/framework/move-stdlib/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=03fc388fcb1b4fd2 -C extra-filename=-03fc388fcb1b4fd2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_gas_schedule-f439ecd5580f0d6d.rmeta --extern aptos_native_interface=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_native_interface-e4df28fedeeea7fd.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_runtime-13c50e21306c7923.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-435803e0859dcc6e.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha3-c6f6ce763ef4bb67.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallvec-0b56cc81b4dfae5f.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-logger v0.1.0 (/src/aptos-core/crates/aptos-logger) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_logger --edition=2021 crates/aptos-logger/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=bcab8b27829d8600 -C extra-filename=-bcab8b27829d8600 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_infallible=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_infallible-b40ac4ebb8775d54.rmeta --extern aptos_log_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_log_derive-2a15ae9ecf5ecdba.so --extern aptos_node_identity=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_node_identity-6dfa80be2683225b.rmeta --extern backtrace=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbacktrace-2ea448654e050d73.rmeta --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libchrono-d3c01d678745c149.rmeta --extern erased_serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liberased_serde-5bce61c2cd35b80f.rmeta --extern futures=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures-6d1c9f15fe92e430.rmeta --extern hostname=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhostname-a9ff22b39e8039be.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern prometheus=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libprometheus-c7daa2c586e6f336.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern strum=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libstrum-08969bb87dea9e26.rmeta --extern strum_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrum_macros-00f2b7aa341fff8e.so --extern tokio=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtokio-09512e27f19fde97.rmeta --extern tracing=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing-90194ec2f8e79aee.rmeta --extern tracing_subscriber=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtracing_subscriber-84117c1b94d58f07.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_logger --edition=2021 crates/aptos-logger/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=d4ab03552c1ba31a -C extra-filename=-d4ab03552c1ba31a --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_infallible=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_infallible-5c29034dde073408.rmeta --extern aptos_log_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_log_derive-2a15ae9ecf5ecdba.so --extern aptos_node_identity=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_node_identity-11d0e83a9830416c.rmeta --extern backtrace=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbacktrace-b15973fd52e224ad.rmeta --extern chrono=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libchrono-8c258392e17388e4.rmeta --extern erased_serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liberased_serde-6ca98ec887f3634c.rmeta --extern futures=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libfutures-4a8f484fd77cb8d2.rmeta --extern hostname=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhostname-8d8b62315622879a.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern prometheus=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libprometheus-14723399c3583dcf.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_json-f3d9b0545ba3b72d.rmeta --extern strum=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrum-1b01e12792e00278.rmeta --extern strum_macros=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libstrum_macros-00f2b7aa341fff8e.so --extern tokio=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtokio-2179665c3bc3ce9d.rmeta --extern tracing=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing-c5c639951dc8025e.rmeta --extern tracing_subscriber=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtracing_subscriber-70405427c748e051.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-table-natives v0.1.0 (/src/aptos-core/aptos-move/framework/table-natives) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_move_stdlib --edition=2021 aptos-move/framework/move-stdlib/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b9c9bba9b339e9e7 -C extra-filename=-b9c9bba9b339e9e7 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_native_interface=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_native_interface-4fcddb02ceee25c6.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-78509fb5b500bef2.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_table_natives --edition=2021 aptos-move/framework/table-natives/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ea4c214a94aba714 -C extra-filename=-ea4c214a94aba714 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_native_interface=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_native_interface-4fcddb02ceee25c6.rmeta --extern better_any=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbetter_any-ddc7487602e74b59.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_table_extension=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_table_extension-36d5a0504ea22332.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-aggregator v0.1.0 (/src/aptos-core/aptos-move/aptos-aggregator) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_aggregator --edition=2021 aptos-move/aptos-aggregator/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=999176c52a81a9a6 -C extra-filename=-999176c52a81a9a6 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_logger=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_logger-d4ab03552c1ba31a.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_types-f4882c981e973cd5.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern claims=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclaims-fc2ec5143e821358.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-vm-logging v0.1.0 (/src/aptos-core/aptos-move/aptos-vm-logging) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-block-partitioner v0.1.0 (/src/aptos-core/execution/block-partitioner) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_aggregator --edition=2021 aptos-move/aptos-aggregator/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=4622d0247a80929e -C extra-filename=-4622d0247a80929e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_logger=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_logger-bcab8b27829d8600.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern claims=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclaims-a314a34cb10375eb.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_vm_logging --edition=2021 aptos-move/aptos-vm-logging/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6bfd94927c7f0a1e -C extra-filename=-6bfd94927c7f0a1e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_logger=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_logger-bcab8b27829d8600.rmeta --extern aptos_metrics_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_metrics_core-ec87267515fb58cd.rmeta --extern aptos_speculative_state_helper=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_speculative_state_helper-9711f98e12d31742.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern arc_swap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarc_swap-e9895dd6561a8a6f.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_block_partitioner --edition=2021 execution/block-partitioner/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=80c6981a3dcd4e0c -C extra-filename=-80c6981a3dcd4e0c --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_logger=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_logger-bcab8b27829d8600.rmeta --extern aptos_metrics_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_metrics_core-ec87267515fb58cd.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern dashmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdashmap-d843cfc5bcaa04f2.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern jemallocator=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libjemallocator-3ae573111264be73.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-vm-types v0.0.1 (/src/aptos-core/aptos-move/aptos-vm-types) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_vm_types --edition=2021 aptos-move/aptos-vm-types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on -C metadata=a9d0275b375185d8 -C extra-filename=-a9d0275b375185d8 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern aptos_aggregator=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_aggregator-999176c52a81a9a6.rmeta --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_gas_algebra-0c5b697e77e2d816.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_gas_schedule-f439ecd5580f0d6d.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_types-f4882c981e973cd5.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbytes-04a78ea3ad97fe42.rmeta --extern claims=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclaims-fc2ec5143e821358.rmeta --extern either=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libeither-7ee36ca6cc39f9f1.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-045f22337f130377.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_vm_types --edition=2021 aptos-move/aptos-vm-types/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=b4e6adc6dbec3c8a -C extra-filename=-b4e6adc6dbec3c8a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_aggregator=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_aggregator-4622d0247a80929e.rmeta --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern claims=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclaims-a314a34cb10375eb.rmeta --extern either=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libeither-8f0237811f6ea812.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-framework v0.1.0 (/src/aptos-core/aptos-move/framework) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_framework --edition=2021 aptos-move/framework/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=a4b90874f52531c0 -C extra-filename=-a4b90874f52531c0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rmeta --extern aptos_aggregator=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_aggregator-999176c52a81a9a6.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto-5b9b1b301940a38d.rmeta --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_gas_algebra-0c5b697e77e2d816.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_gas_schedule-f439ecd5580f0d6d.rmeta --extern aptos_move_stdlib=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_move_stdlib-03fc388fcb1b4fd2.rmeta --extern aptos_native_interface=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_native_interface-e4df28fedeeea7fd.rmeta --extern aptos_sdk_builder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_sdk_builder-15552ce16c30e4eb.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_types-f4882c981e973cd5.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_vm_types-a9d0275b375185d8.rmeta --extern ark_bls12_381=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_bls12_381-114e707fa54f2818.rmeta --extern ark_bn254=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_bn254-42702ba9c8059ace.rmeta --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ec-6d786631043cf133.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_ff-22bdff14b55134fa.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_serialize-85fc90540273bc24.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libark_std-c7cdb2b8cd61e216.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbcs-e7f86943a9252602.rmeta --extern better_any=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbetter_any-9c6ae353f6ada523.rmeta --extern blake2_rfc=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libblake2_rfc-ff3900a92fe9b008.rmeta --extern bulletproofs=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbulletproofs-987f35a3464db1d6.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libbyteorder-a82b51b6e9cb8c38.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libclap-7a8d34bd770be126.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcodespan_reporting-9894ff71f6d2a4c2.rmeta --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libcurve25519_dalek_ng-cdf11264979b0cef.rmeta --extern either=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libeither-7ee36ca6cc39f9f1.rmeta --extern flate2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libflate2-e80df8e1c0d6912e.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libhex-9ab6e2e3c670bdd7.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libitertools-c103ed90d708e41c.rmeta --extern libsecp256k1=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblibsecp256k1-342433467c32d08b.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblog-e17e0e61591c130d.rmeta --extern lru=/src/aptos-core/testsuite/fuzzer/./target/release/deps/liblru-d6d60610769c0d0a.rmeta --extern merlin=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmerlin-e37cd06669d89a26.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_binary_format-055c20190f041f7e.rmeta --extern move_cli=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_cli-e52fb53cda74ce68.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_command_line_common-d271954c2cad4b03.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_compiler-e2d3cd2afb5d7918.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_core_types-9f07329250494d4c.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_docgen-664a2f9ac0d7cdfa.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_model-8fd748f3d789f99d.rmeta --extern move_package=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_package-5ded6d5c5fee5f88.rmeta --extern move_prover=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_prover-3cf7cc9f11c0d41c.rmeta --extern move_prover_boogie_backend=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_prover_boogie_backend-81b93b45ae95e140.rmeta --extern move_prover_bytecode_pipeline=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_prover_bytecode_pipeline-f296d3c3356334bc.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_stackless_bytecode-dc16c831bedf322c.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_runtime-13c50e21306c7923.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libmove_vm_types-226add1a3435ea3f.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libnum_traits-2eecc8eca44fd187.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libonce_cell-542d51c06d1599b1.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand-045f22337f130377.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/release/deps/librand_core-dd1fddbf0df1b6da.rmeta --extern ripemd=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libripemd-528e4bcc4e584611.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde-dc89342109f3320a.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libserde_bytes-0b0c5a7ccf91ef2e.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-435803e0859dcc6e.rmeta --extern sha2_0_10_6=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha2-3ec5b07f91893ca3.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsha3-c6f6ce763ef4bb67.rmeta --extern siphasher=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsiphasher-d941fb6358304fe6.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libsmallvec-0b56cc81b4dfae5f.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtempfile-662f2432dcf3e6a7.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libthiserror-c686c57f8a8bd1e4.rmeta --extern tiny_keccak=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libtiny_keccak-80cf69fe4625eb2c.rmeta --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-gas-meter v0.1.0 (/src/aptos-core/aptos-move/aptos-gas-meter) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-mvhashmap v0.1.0 (/src/aptos-core/aptos-move/mvhashmap) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_gas_meter --edition=2021 aptos-move/aptos-gas-meter/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=73b277dff39e3dad -C extra-filename=-73b277dff39e3dad --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_logger=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_logger-bcab8b27829d8600.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_types-b4e6adc6dbec3c8a.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_framework --edition=2021 aptos-move/framework/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=a8d2be87f92d43ab -C extra-filename=-a8d2be87f92d43ab --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_aggregator=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_aggregator-4622d0247a80929e.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_move_stdlib=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_move_stdlib-b9c9bba9b339e9e7.rmeta --extern aptos_native_interface=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_native_interface-4fcddb02ceee25c6.rmeta --extern aptos_sdk_builder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_sdk_builder-a0b0255f8dda87fe.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_types-b4e6adc6dbec3c8a.rmeta --extern ark_bls12_381=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_bls12_381-5c7fbe2c6a391383.rmeta --extern ark_bn254=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_bn254-7909f0fb706568c1.rmeta --extern ark_ec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ec-87beb35f4a4ea310.rmeta --extern ark_ff=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_ff-56d505854f035e25.rmeta --extern ark_serialize=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_serialize-46e1a6357eb55102.rmeta --extern ark_std=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_std-0742492895a45c74.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern better_any=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbetter_any-ddc7487602e74b59.rmeta --extern blake2_rfc=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libblake2_rfc-7add83ce78ea3863.rmeta --extern bulletproofs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbulletproofs-81a27f60f2d9f83f.rmeta --extern byteorder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbyteorder-3c228239975f3bc5.rmeta --extern clap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclap-b35424c9cd603863.rmeta --extern codespan_reporting=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcodespan_reporting-2cc187542198f301.rmeta --extern curve25519_dalek=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcurve25519_dalek_ng-3a68011a66db0132.rmeta --extern either=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libeither-8f0237811f6ea812.rmeta --extern flate2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libflate2-42c1499f35bbea72.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern libsecp256k1=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibsecp256k1-d308269a2fd7c964.rmeta --extern log=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblog-7dd47d8205f23c7c.rmeta --extern lru=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblru-826c3c62546a5c15.rmeta --extern merlin=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmerlin-1dd68415b5809d86.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_cli=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_cli-1fed9ae120d60a54.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_compiler-da3eef8e98cba7f8.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_docgen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_docgen-5a1f264bcb079101.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern move_package=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_package-a6a08c73a24b8f75.rmeta --extern move_prover=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_prover-b6476d8e559ffe51.rmeta --extern move_prover_boogie_backend=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_prover_boogie_backend-daae6461e6e9a427.rmeta --extern move_prover_bytecode_pipeline=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_prover_bytecode_pipeline-99f476fc3db7379d.rmeta --extern move_stackless_bytecode=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_stackless_bytecode-38f4b0f6f1dfff61.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern num_traits=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-98554a7efa9633b2.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern rand_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand_core-01790ed04e802201.rmeta --extern ripemd=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libripemd-b4bfe82899cf3035.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta --extern serde_bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_bytes-f77c590f0b6ba2a6.rmeta --extern sha2=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-78509fb5b500bef2.rmeta --extern sha2_0_10_6=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha2-49e704167fb0db9c.rmeta --extern sha3=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsha3-2a1f3c49878af4ed.rmeta --extern siphasher=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsiphasher-b7f6cfb06358afa8.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtempfile-7889466c9fc0d5a8.rmeta --extern thiserror=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libthiserror-d18f2cc77f28930c.rmeta --extern tiny_keccak=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtiny_keccak-59963fe3c4cfebd4.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_mvhashmap --edition=2021 aptos-move/mvhashmap/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=42f45f7dc03cd54e -C extra-filename=-42f45f7dc03cd54e --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_aggregator=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_aggregator-4622d0247a80929e.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_types-b4e6adc6dbec3c8a.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern claims=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclaims-a314a34cb10375eb.rmeta --extern crossbeam=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-100ecaad5b22ab1f.rmeta --extern dashmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdashmap-d843cfc5bcaa04f2.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-memory-usage-tracker v0.1.0 (/src/aptos-core/aptos-move/aptos-memory-usage-tracker) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_memory_usage_tracker --edition=2021 aptos-move/aptos-memory-usage-tracker/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=2bfe5da77df81f89 -C extra-filename=-2bfe5da77df81f89 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_gas_meter=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_meter-73b277dff39e3dad.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-gas-profiling v0.1.0 (/src/aptos-core/aptos-move/aptos-gas-profiling) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_gas_profiling --edition=2021 aptos-move/aptos-gas-profiling/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=8003af48472a0c27 -C extra-filename=-8003af48472a0c27 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_gas_meter=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_meter-73b277dff39e3dad.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_types-b4e6adc6dbec3c8a.rmeta --extern handlebars=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhandlebars-54e9a925b6970b7b.rmeta --extern inferno=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libinferno-da7420d99f5c2d7f.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern regex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libregex-5d43de26c3232efb.rmeta --extern serde_json=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde_json-d334f7d9b22a1ef8.rmeta --extern smallvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-202f2bceb3885d89.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-abstract-gas-usage v0.1.0 (/src/aptos-core/aptos-move/aptos-abstract-gas-usage) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_abstract_gas_usage --edition=2021 aptos-move/aptos-abstract-gas-usage/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=ea7c639a3f85bf54 -C extra-filename=-ea7c639a3f85bf54 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_gas_meter=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_meter-73b277dff39e3dad.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_types-b4e6adc6dbec3c8a.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-block-executor v0.1.0 (/src/aptos-core/aptos-move/block-executor) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_block_executor --edition=2021 aptos-move/block-executor/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=9bce3eb0105d4609 -C extra-filename=-9bce3eb0105d4609 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_aggregator=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_aggregator-4622d0247a80929e.rmeta --extern aptos_drop_helper=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_drop_helper-6d7578d10f42adcb.rmeta --extern aptos_infallible=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_infallible-b40ac4ebb8775d54.rmeta --extern aptos_logger=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_logger-bcab8b27829d8600.rmeta --extern aptos_metrics_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_metrics_core-ec87267515fb58cd.rmeta --extern aptos_mvhashmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_mvhashmap-42f45f7dc03cd54e.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern aptos_vm_logging=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_logging-6bfd94927c7f0a1e.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_types-b4e6adc6dbec3c8a.rmeta --extern arc_swap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarc_swap-e9895dd6561a8a6f.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern claims=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclaims-a314a34cb10375eb.rmeta --extern concurrent_queue=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libconcurrent_queue-0b81050a5da36b55.rmeta --extern crossbeam=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-100ecaad5b22ab1f.rmeta --extern dashmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libdashmap-d843cfc5bcaa04f2.rmeta --extern derivative=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderivative-fff51881a212bc3d.so --extern fail=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfail-eb38d13bb4a9351d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_cpus-b08a4326fb792dad.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern parking_lot=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libparking_lot-f5400349a5e7c66f.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern scopeguard=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libscopeguard-e664b9357f6caf4f.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-package-builder v0.1.0 (/src/aptos-core/aptos-move/package-builder) Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-vm v0.1.0 (/src/aptos-core/aptos-move/aptos-vm) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_package_builder --edition=2021 aptos-move/package-builder/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=6a0eac80853e8507 -C extra-filename=-6a0eac80853e8507 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rmeta --extern itertools=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libitertools-96bd23049a401e13.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_package=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_package-a6a08c73a24b8f75.rmeta --extern tempfile=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libtempfile-7889466c9fc0d5a8.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_vm --edition=2021 aptos-move/aptos-vm/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=86a0002bb39617f4 -C extra-filename=-86a0002bb39617f4 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_aggregator=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_aggregator-4622d0247a80929e.rmeta --extern aptos_block_executor=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_block_executor-9bce3eb0105d4609.rmeta --extern aptos_block_partitioner=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_block_partitioner-80c6981a3dcd4e0c.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_crypto_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_crypto_derive-740b27d674f7ac81.so --extern aptos_experimental_runtimes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_experimental_runtimes-6c80199c809485ee.rmeta --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rmeta --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_gas_meter=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_meter-73b277dff39e3dad.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_infallible=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_infallible-b40ac4ebb8775d54.rmeta --extern aptos_logger=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_logger-bcab8b27829d8600.rmeta --extern aptos_memory_usage_tracker=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_memory_usage_tracker-2bfe5da77df81f89.rmeta --extern aptos_metrics_core=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_metrics_core-ec87267515fb58cd.rmeta --extern aptos_move_stdlib=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_move_stdlib-b9c9bba9b339e9e7.rmeta --extern aptos_mvhashmap=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_mvhashmap-42f45f7dc03cd54e.rmeta --extern aptos_native_interface=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_native_interface-4fcddb02ceee25c6.rmeta --extern aptos_table_natives=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_table_natives-ea4c214a94aba714.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern aptos_utils=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_utils-acc3fc6ae8946e6f.rmeta --extern aptos_vm_logging=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_logging-6bfd94927c7f0a1e.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_types-b4e6adc6dbec3c8a.rmeta --extern ark_bn254=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_bn254-7909f0fb706568c1.rmeta --extern ark_groth16=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libark_groth16-61555cbcaed4d036.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern claims=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libclaims-a314a34cb10375eb.rmeta --extern crossbeam_channel=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_channel-15f4bddad7cbfa5b.rmeta --extern derive_more=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libderive_more-e2b470e86b18f236.so --extern fail=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfail-eb38d13bb4a9351d.rmeta --extern futures=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libfutures-6d1c9f15fe92e430.rmeta --extern hex=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libhex-b5828475b373970d.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_cpus-b08a4326fb792dad.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern ouroboros=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libouroboros-96490039df91e305.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-cached-packages v0.1.0 (/src/aptos-core/aptos-move/framework/cached-packages) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name build_script_build --edition=2021 aptos-move/framework/cached-packages/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' -C metadata=da603d8eaf1a28b2 -C extra-filename=-da603d8eaf1a28b2 --out-dir /src/aptos-core/testsuite/fuzzer/./target/release/build/aptos-cached-packages-da603d8eaf1a28b2 -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libanyhow-c38b0eb4750dc6dd.rlib --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libaptos_framework-a4b90874f52531c0.rlib --cfg tokio_unstable -C link-arg=-fuse-ld=lld -C force-frame-pointers=yes -C force-unwind-tables=yes -C target-feature=+sse4.2 -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/blst-11f37086874e53c5/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/clear_on_drop-be2008c4eb51bd74/out -L native=/src/aptos-core/testsuite/fuzzer/./target/release/build/ring-698df1ac3302d293/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/src/aptos-core/testsuite/fuzzer/./target/release/build/aptos-cached-packages-da603d8eaf1a28b2/build-script-build` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_cached_packages --edition=2021 aptos-move/framework/cached-packages/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=e39170080faac2ee -C extra-filename=-e39170080faac2ee --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rmeta --extern aptos_package_builder=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_package_builder-6a0eac80853e8507.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-vm-genesis v0.1.0 (/src/aptos-core/aptos-move/vm-genesis) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_vm_genesis --edition=2021 aptos-move/vm-genesis/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' -C metadata=b06805585ab88782 -C extra-filename=-b06805585ab88782 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_cached_packages=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_cached_packages-e39170080faac2ee.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern aptos_vm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm-86a0002bb39617f4.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_types-b4e6adc6dbec3c8a.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling aptos-language-e2e-tests v0.1.0 (/src/aptos-core/aptos-move/e2e-tests) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name aptos_language_e2e_tests --edition=2021 aptos-move/e2e-tests/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="fuzzing"' -C metadata=be80e2087f3bf58b -C extra-filename=-be80e2087f3bf58b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern anyhow=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libanyhow-d4c912b23c5425df.rmeta --extern aptos_abstract_gas_usage=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_abstract_gas_usage-ea7c639a3f85bf54.rmeta --extern aptos_bitvec=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_bitvec-057c1141d0cfe40f.rmeta --extern aptos_block_executor=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_block_executor-9bce3eb0105d4609.rmeta --extern aptos_cached_packages=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_cached_packages-e39170080faac2ee.rmeta --extern aptos_crypto=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_crypto-1ec1db345071f164.rmeta --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rmeta --extern aptos_gas_algebra=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_algebra-3c9b2a59409a76e0.rmeta --extern aptos_gas_meter=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_meter-73b277dff39e3dad.rmeta --extern aptos_gas_profiling=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_profiling-8003af48472a0c27.rmeta --extern aptos_gas_schedule=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_gas_schedule-a22ad07816ca3f90.rmeta --extern aptos_keygen=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_keygen-d9d3cca6b654490d.rmeta --extern aptos_proptest_helpers=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_proptest_helpers-2327973cffc082f8.rmeta --extern aptos_temppath=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_temppath-bed1ca478bfb7fbb.rmeta --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rmeta --extern aptos_vm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm-86a0002bb39617f4.rmeta --extern aptos_vm_genesis=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_genesis-b06805585ab88782.rmeta --extern aptos_vm_logging=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_logging-6bfd94927c7f0a1e.rmeta --extern aptos_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm_types-b4e6adc6dbec3c8a.rmeta --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rmeta --extern bytes=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbytes-fd4448c43840b59d.rmeta --extern goldenfile=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libgoldenfile-fec706d6a8b31010.rmeta --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rmeta --extern move_command_line_common=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_command_line_common-c6840a4ef1cf3cbc.rmeta --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rmeta --extern move_ir_compiler=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_ir_compiler-d4eac449be4b42b4.rmeta --extern move_model=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_model-da1a7a58d3bc1836.rmeta --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rmeta --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rmeta --extern num_cpus=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libnum_cpus-b08a4326fb792dad.rmeta --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rmeta --extern petgraph=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libpetgraph-cf63af232e65bfa6.rmeta --extern proptest=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libproptest-6a731b3cdf911a28.rmeta --extern proptest_derive=/src/aptos-core/testsuite/fuzzer/./target/release/deps/libproptest_derive-32c6aeb7e48d073e.so --extern rand=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librand-534fb1065b842964.rmeta --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rmeta --extern serde=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libserde-60ee533ef11a00e6.rmeta -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling fuzzer-fuzz v0.0.0 (/src/aptos-core/testsuite/fuzzer/fuzz) Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_verifier_code_unit --edition=2021 testsuite/fuzzer/fuzz/fuzz_targets/move/bytecode_verifier_code_unit.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=a81055358cdd068a -C extra-filename=-a81055358cdd068a --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_cached_packages=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_cached_packages-e39170080faac2ee.rlib --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rlib --extern aptos_language_e2e_tests=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_language_e2e_tests-be80e2087f3bf58b.rlib --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rlib --extern aptos_vm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm-86a0002bb39617f4.rlib --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rlib --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rlib --extern libfuzzer_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibfuzzer_sys-5a91c14755f0ff74.rlib --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rlib --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rlib --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rlib --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rlib --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rlib --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rlib --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rlib -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib -L native=/usr/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_move_value_deserialize --edition=2021 testsuite/fuzzer/fuzz/fuzz_targets/move/move_value_deserialize.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=c5dd7be43adf388b -C extra-filename=-c5dd7be43adf388b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_cached_packages=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_cached_packages-e39170080faac2ee.rlib --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rlib --extern aptos_language_e2e_tests=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_language_e2e_tests-be80e2087f3bf58b.rlib --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rlib --extern aptos_vm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm-86a0002bb39617f4.rlib --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rlib --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rlib --extern libfuzzer_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibfuzzer_sys-5a91c14755f0ff74.rlib --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rlib --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rlib --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rlib --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rlib --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rlib --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rlib --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rlib -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib -L native=/usr/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_move_value_decorate --edition=2021 testsuite/fuzzer/fuzz/fuzz_targets/move/move_value_decorate.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=626133b9a68ce3a0 -C extra-filename=-626133b9a68ce3a0 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_cached_packages=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_cached_packages-e39170080faac2ee.rlib --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rlib --extern aptos_language_e2e_tests=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_language_e2e_tests-be80e2087f3bf58b.rlib --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rlib --extern aptos_vm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm-86a0002bb39617f4.rlib --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rlib --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rlib --extern libfuzzer_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibfuzzer_sys-5a91c14755f0ff74.rlib --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rlib --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rlib --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rlib --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rlib --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rlib --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rlib --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rlib -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib -L native=/usr/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name signed_transaction_deserialize --edition=2021 testsuite/fuzzer/fuzz/fuzz_targets/signed_transaction_deserialize.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=2b82a2e934225a0b -C extra-filename=-2b82a2e934225a0b --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_cached_packages=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_cached_packages-e39170080faac2ee.rlib --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rlib --extern aptos_language_e2e_tests=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_language_e2e_tests-be80e2087f3bf58b.rlib --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rlib --extern aptos_vm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm-86a0002bb39617f4.rlib --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rlib --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rlib --extern libfuzzer_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibfuzzer_sys-5a91c14755f0ff74.rlib --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rlib --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rlib --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rlib --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rlib --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rlib --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rlib --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rlib -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib -L native=/usr/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_aptosvm_publish_and_run --edition=2021 testsuite/fuzzer/fuzz/fuzz_targets/move/aptosvm_publish_and_run.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=10d1918532724849 -C extra-filename=-10d1918532724849 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_cached_packages=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_cached_packages-e39170080faac2ee.rlib --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rlib --extern aptos_language_e2e_tests=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_language_e2e_tests-be80e2087f3bf58b.rlib --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rlib --extern aptos_vm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm-86a0002bb39617f4.rlib --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rlib --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rlib --extern libfuzzer_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibfuzzer_sys-5a91c14755f0ff74.rlib --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rlib --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rlib --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rlib --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rlib --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rlib --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rlib --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rlib -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib -L native=/usr/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_bytecode_verifier_mixed --edition=2021 testsuite/fuzzer/fuzz/fuzz_targets/move/bytecode_verifier_mixed.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=7a249560d77d26fe -C extra-filename=-7a249560d77d26fe --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_cached_packages=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_cached_packages-e39170080faac2ee.rlib --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rlib --extern aptos_language_e2e_tests=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_language_e2e_tests-be80e2087f3bf58b.rlib --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rlib --extern aptos_vm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm-86a0002bb39617f4.rlib --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rlib --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rlib --extern libfuzzer_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibfuzzer_sys-5a91c14755f0ff74.rlib --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rlib --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rlib --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rlib --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rlib --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rlib --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rlib --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rlib -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib -L native=/usr/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Running `/rust/rustup/toolchains/nightly-2024-01-01-x86_64-unknown-linux-gnu/bin/rustc --crate-name move_value_deserialize --edition=2021 testsuite/fuzzer/fuzz/fuzz_targets/move/value_deserialize.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 -C overflow-checks=on -C metadata=0464fe4b2c752422 -C extra-filename=-0464fe4b2c752422 --out-dir /src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps -L dependency=/src/aptos-core/testsuite/fuzzer/./target/release/deps --extern aptos_cached_packages=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_cached_packages-e39170080faac2ee.rlib --extern aptos_framework=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_framework-a8d2be87f92d43ab.rlib --extern aptos_language_e2e_tests=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_language_e2e_tests-be80e2087f3bf58b.rlib --extern aptos_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_types-7bd4d8cf01be0877.rlib --extern aptos_vm=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libaptos_vm-86a0002bb39617f4.rlib --extern arbitrary=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libarbitrary-c2e79c7e0274f1f6.rlib --extern bcs=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libbcs-7900f6d136c8d268.rlib --extern libfuzzer_sys=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/liblibfuzzer_sys-5a91c14755f0ff74.rlib --extern move_binary_format=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_binary_format-d96e478f77159cf7.rlib --extern move_bytecode_verifier=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_bytecode_verifier-6e445db96388db4f.rlib --extern move_core_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_core_types-11be354a2d0930cb.rlib --extern move_vm_runtime=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_runtime-7f833281d6522e3c.rlib --extern move_vm_types=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libmove_vm_types-5f3e02bd1ddcfa8d.rlib --extern once_cell=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-291bd9836e19bb18.rlib --extern rayon=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/deps/librayon-77dfbb405e2de1c7.rlib -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-pc-table -Cllvm-args=-sanitizer-coverage-trace-compares --cfg fuzzing -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -C codegen-units=1 --cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --cfg tokio_unstable --remap-path-prefix src=/src/aptos-core/src -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/blst-ac5c5de46be2ead8/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/clear_on_drop-ffc13c95a9bc7ba0/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/ring-2722fcc17d55f4c9/out -L native=/src/aptos-core/testsuite/fuzzer/./target/x86_64-unknown-linux-gnu/release/build/jemalloc-sys-aabfcbcd4d473ffa/out/build/lib -L native=/usr/lib` Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized + debuginfo] target(s) in 5m 09s Step #3 - "compile-libfuzzer-coverage-x86_64": --2024-06-11 06:40:58-- https://storage.googleapis.com/aptos-core-corpora/move_aptosvm_publish_and_run_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": Resolving storage.googleapis.com (storage.googleapis.com)... 74.125.126.207, 74.125.132.207, 74.125.201.207, ... Step #3 - "compile-libfuzzer-coverage-x86_64": Connecting to storage.googleapis.com (storage.googleapis.com)|74.125.126.207|:443... connected. Step #3 - "compile-libfuzzer-coverage-x86_64": HTTP request sent, awaiting response... 200 OK Step #3 - "compile-libfuzzer-coverage-x86_64": Length: 10337128 (9.9M) [application/zip] Step #3 - "compile-libfuzzer-coverage-x86_64": Saving to: '/workspace/out/libfuzzer-coverage-x86_64/move_aptosvm_publish_and_run_seed_corpus.zip' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": move_apto 0%[ ] 0 --.-KB/s move_aptos 12%[=> ] 1.27M 6.36MB/s move_aptosvm_publis 100%[===================>] 9.86M 32.1MB/s in 0.3s Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 2024-06-11 06:40:59 (32.1 MB/s) - '/workspace/out/libfuzzer-coverage-x86_64/move_aptosvm_publish_and_run_seed_corpus.zip' saved [10337128/10337128] Step #3 - "compile-libfuzzer-coverage-x86_64": Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 316044e765c5: Pulling fs layer Step #4: d6c1287a16bf: Pulling fs layer Step #4: e9494690167e: Pulling fs layer Step #4: 446f838e4994: Pulling fs layer Step #4: 32f77ce3c7fe: Pulling fs layer Step #4: 7472eaaf9d26: Pulling fs layer Step #4: 64a7da5969d0: Pulling fs layer Step #4: d9ee67030769: Pulling fs layer Step #4: e7ae9f25fc4d: Pulling fs layer Step #4: 44d884b9c93b: Pulling fs layer Step #4: 76d8d7c1bc3a: Pulling fs layer Step #4: e9bfa3ea1e04: Pulling fs layer Step #4: b164664ccdef: Pulling fs layer Step #4: e8acb2550f23: Pulling fs layer Step #4: 7472eaaf9d26: Waiting Step #4: 64a7da5969d0: Waiting Step #4: d9ee67030769: Waiting Step #4: e7ae9f25fc4d: Waiting Step #4: b164664ccdef: Waiting Step #4: e8acb2550f23: Waiting Step #4: 44d884b9c93b: Waiting Step #4: 76d8d7c1bc3a: Waiting Step #4: 446f838e4994: Waiting Step #4: e9bfa3ea1e04: Waiting Step #4: 32f77ce3c7fe: Waiting Step #4: e9494690167e: Download complete Step #4: 316044e765c5: Verifying Checksum Step #4: 316044e765c5: Download complete Step #4: d6c1287a16bf: Verifying Checksum Step #4: d6c1287a16bf: Download complete Step #4: 32f77ce3c7fe: Verifying Checksum Step #4: 32f77ce3c7fe: Download complete Step #4: 7472eaaf9d26: Verifying Checksum Step #4: 7472eaaf9d26: Download complete Step #4: 316044e765c5: Pull complete Step #4: e7ae9f25fc4d: Verifying Checksum Step #4: e7ae9f25fc4d: Download complete Step #4: d9ee67030769: Verifying Checksum Step #4: d9ee67030769: Download complete Step #4: 76d8d7c1bc3a: Verifying Checksum Step #4: 76d8d7c1bc3a: Download complete Step #4: d6c1287a16bf: Pull complete Step #4: e9bfa3ea1e04: Verifying Checksum Step #4: e9bfa3ea1e04: Download complete Step #4: 446f838e4994: Verifying Checksum Step #4: 446f838e4994: Download complete Step #4: e9494690167e: Pull complete Step #4: e8acb2550f23: Verifying Checksum Step #4: e8acb2550f23: Download complete Step #4: 44d884b9c93b: Verifying Checksum Step #4: 44d884b9c93b: Download complete Step #4: b164664ccdef: Verifying Checksum Step #4: b164664ccdef: Download complete Step #4: 446f838e4994: Pull complete Step #4: 32f77ce3c7fe: Pull complete Step #4: 7472eaaf9d26: Pull complete Step #4: 64a7da5969d0: Pull complete Step #4: d9ee67030769: Pull complete Step #4: e7ae9f25fc4d: Pull complete Step #4: 44d884b9c93b: Pull complete Step #4: 76d8d7c1bc3a: Pull complete Step #4: e9bfa3ea1e04: Pull complete Step #4: b164664ccdef: Pull complete Step #4: e8acb2550f23: Pull complete Step #4: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running move_move_value_decorate Step #5: Running signed_transaction_deserialize Step #5: Running move_move_value_deserialize Step #5: Running move_value_deserialize Step #5: Running move_bytecode_verifier_code_unit Step #5: Running move_bytecode_verifier_mixed Step #5: Running move_aptosvm_publish_and_run Step #5: [2024-06-11 06:42:25,804 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-11 06:42:25,814 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-11 06:42:26,240 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-11 06:42:26,249 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-11 06:42:26,637 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-11 06:42:26,646 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-11 06:42:27,709 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-11 06:42:27,719 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-11 06:42:40,781 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-11 06:42:40,790 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-11 06:43:59,664 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-11 06:43:59,673 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-11 06:48:47,900 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-11 06:48:47,910 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-11 06:48:57,889 INFO] Finding shared libraries for targets (if any). Step #5: [2024-06-11 06:48:57,931 INFO] Finished finding shared libraries for targets. Step #5: [2024-06-11 06:49:03,948 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-11 06:49:03,948 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-06-11 06:49:04,128 DEBUG] Finished generating file view html index file. Step #5: [2024-06-11 06:49:04,130 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:04,250 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:04,250 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:13,648 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:13,648 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-06-11 06:49:13,648 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-11 06:49:13,649 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-06-11 06:49:14,331 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-11 06:49:14,331 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_move_value_decorate/linux/file_view_index.html". Step #5: [2024-06-11 06:49:14,362 DEBUG] Finished generating file view html index file. Step #5: [2024-06-11 06:49:14,363 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:14,378 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:14,378 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:15,697 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:15,697 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_move_value_decorate/linux/directory_view_index.html". Step #5: [2024-06-11 06:49:15,697 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-11 06:49:15,697 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/move_move_value_decorate/linux/index.html". Step #5: [2024-06-11 06:49:16,435 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-11 06:49:16,435 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/signed_transaction_deserialize/linux/file_view_index.html". Step #5: [2024-06-11 06:49:16,480 DEBUG] Finished generating file view html index file. Step #5: [2024-06-11 06:49:16,480 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:16,505 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:16,505 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:18,976 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:18,976 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/signed_transaction_deserialize/linux/directory_view_index.html". Step #5: [2024-06-11 06:49:18,976 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-11 06:49:18,976 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/signed_transaction_deserialize/linux/index.html". Step #5: [2024-06-11 06:49:19,646 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-11 06:49:19,646 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_move_value_deserialize/linux/file_view_index.html". Step #5: [2024-06-11 06:49:19,677 DEBUG] Finished generating file view html index file. Step #5: [2024-06-11 06:49:19,677 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:19,692 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:19,692 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:21,013 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:21,014 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_move_value_deserialize/linux/directory_view_index.html". Step #5: [2024-06-11 06:49:21,014 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-11 06:49:21,014 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/move_move_value_deserialize/linux/index.html". Step #5: [2024-06-11 06:49:21,707 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-11 06:49:21,708 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_value_deserialize/linux/file_view_index.html". Step #5: [2024-06-11 06:49:21,739 DEBUG] Finished generating file view html index file. Step #5: [2024-06-11 06:49:21,739 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:21,756 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:21,756 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:23,163 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:23,163 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_value_deserialize/linux/directory_view_index.html". Step #5: [2024-06-11 06:49:23,164 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-11 06:49:23,164 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/move_value_deserialize/linux/index.html". Step #5: [2024-06-11 06:49:23,877 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-11 06:49:23,877 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_bytecode_verifier_code_unit/linux/file_view_index.html". Step #5: [2024-06-11 06:49:23,909 DEBUG] Finished generating file view html index file. Step #5: [2024-06-11 06:49:23,909 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:23,926 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:23,926 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:25,340 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:25,340 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_bytecode_verifier_code_unit/linux/directory_view_index.html". Step #5: [2024-06-11 06:49:25,340 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-11 06:49:25,340 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/move_bytecode_verifier_code_unit/linux/index.html". Step #5: [2024-06-11 06:49:26,054 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-11 06:49:26,054 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_bytecode_verifier_mixed/linux/file_view_index.html". Step #5: [2024-06-11 06:49:26,086 DEBUG] Finished generating file view html index file. Step #5: [2024-06-11 06:49:26,086 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:26,102 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:26,102 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:27,516 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:27,516 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_bytecode_verifier_mixed/linux/directory_view_index.html". Step #5: [2024-06-11 06:49:27,516 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-11 06:49:27,517 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/move_bytecode_verifier_mixed/linux/index.html". Step #5: [2024-06-11 06:49:32,545 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-06-11 06:49:32,545 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_aptosvm_publish_and_run/linux/file_view_index.html". Step #5: [2024-06-11 06:49:32,736 DEBUG] Finished generating file view html index file. Step #5: [2024-06-11 06:49:32,738 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:32,858 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-06-11 06:49:32,858 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:42,114 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-06-11 06:49:42,114 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/move_aptosvm_publish_and_run/linux/directory_view_index.html". Step #5: [2024-06-11 06:49:42,114 DEBUG] Finished generating directory view html index file. Step #5: [2024-06-11 06:49:42,114 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/move_aptosvm_publish_and_run/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0 files][ 0.0 B/179.8 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0 files][ 0.0 B/194.5 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0 files][ 2.7 KiB/212.5 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0 files][ 2.7 KiB/212.5 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0 files][ 2.7 KiB/236.3 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0 files][ 2.7 KiB/241.2 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/report.html [Content-Type=text/html]... Step #7: / [0 files][ 2.1 MiB/262.8 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/report.html [Content-Type=text/html]... Step #7: / [0 files][ 2.1 MiB/274.2 MiB] / [1 files][ 2.1 MiB/274.2 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/report.html [Content-Type=text/html]... Step #7: / [1 files][ 2.1 MiB/274.2 MiB] / [2 files][ 2.1 MiB/274.2 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/x25519-dalek-abb2b4d104e30c77/report.html [Content-Type=text/html]... Step #7: / [2 files][ 2.1 MiB/279.4 MiB] / [3 files][ 3.6 MiB/298.4 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/x25519-dalek-abb2b4d104e30c77/762a950/report.html [Content-Type=text/html]... Step #7: / [3 files][ 3.6 MiB/303.4 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/x25519-dalek-abb2b4d104e30c77/762a950/src/report.html [Content-Type=text/html]... Step #7: / [3 files][ 3.6 MiB/333.0 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/x25519-dalek-abb2b4d104e30c77/762a950/src/x25519.rs.html [Content-Type=text/html]... Step #7: / [3 files][ 3.6 MiB/333.0 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/merlin-a92b848906973974/3454ccc/src/transcript.rs.html [Content-Type=text/html]... Step #7: / [3 files][ 3.6 MiB/338.5 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/merlin-a92b848906973974/3454ccc/report.html [Content-Type=text/html]... Step #7: / [4 files][ 3.6 MiB/338.5 MiB] / [4 files][ 3.6 MiB/338.5 MiB] / [5 files][ 3.6 MiB/338.5 MiB] / [6 files][ 3.6 MiB/338.5 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/merlin-a92b848906973974/report.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/338.5 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/merlin-a92b848906973974/3454ccc/src/strobe.rs.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/343.9 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/merlin-a92b848906973974/3454ccc/src/report.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/343.9 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/bcs-2d52e21244e746aa/report.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/343.9 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/bcs-2d52e21244e746aa/d31fab9/report.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/349.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/bcs-2d52e21244e746aa/d31fab9/src/test_helpers.rs.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/349.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/bcs-2d52e21244e746aa/d31fab9/src/de.rs.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/349.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/bcs-2d52e21244e746aa/d31fab9/src/error.rs.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/349.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/bcs-2d52e21244e746aa/d31fab9/src/ser.rs.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/358.5 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/bcs-2d52e21244e746aa/d31fab9/src/report.html [Content-Type=text/html]... Step #7: / [6 files][ 3.6 MiB/358.5 MiB] / [7 files][ 3.6 MiB/358.5 MiB] / [8 files][ 3.6 MiB/365.3 MiB] / [9 files][ 3.6 MiB/365.3 MiB] / [10 files][ 3.6 MiB/365.3 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/report.html [Content-Type=text/html]... Step #7: / [10 files][ 3.6 MiB/388.7 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/report.html [Content-Type=text/html]... Step #7: / [10 files][ 3.6 MiB/388.7 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/src/de.rs.html [Content-Type=text/html]... Step #7: / [10 files][ 3.6 MiB/393.3 MiB] / [10 files][ 3.6 MiB/393.3 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/src/error.rs.html [Content-Type=text/html]... Step #7: / [10 files][ 3.6 MiB/393.3 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/src/ser.rs.html [Content-Type=text/html]... Step #7: / [10 files][ 3.8 MiB/393.3 MiB] / [11 files][ 3.8 MiB/393.3 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/src/report.html [Content-Type=text/html]... Step #7: / [11 files][ 3.8 MiB/404.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/src/value.rs.html [Content-Type=text/html]... Step #7: / [11 files][ 3.8 MiB/404.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/src/format.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-reflection/src/trace.rs.html [Content-Type=text/html]... Step #7: / [11 files][ 3.8 MiB/404.6 MiB] / [11 files][ 3.8 MiB/404.6 MiB] / [12 files][ 3.8 MiB/404.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/indent.rs.html [Content-Type=text/html]... Step #7: / [12/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/swift.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/report.html [Content-Type=text/html]... Step #7: / [12/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done / [12/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/rust.rs.html [Content-Type=text/html]... Step #7: / [12/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/analyzer.rs.html [Content-Type=text/html]... Step #7: / [12/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/config.rs.html [Content-Type=text/html]... Step #7: / [13/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done / [13/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/cpp.rs.html [Content-Type=text/html]... Step #7: / [13/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/java.rs.html [Content-Type=text/html]... Step #7: / [13/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/python3.rs.html [Content-Type=text/html]... Step #7: / [13/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/report.html [Content-Type=text/html]... Step #7: / [13/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/golang.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/test_utils.rs.html [Content-Type=text/html]... Step #7: / [13/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done / [13/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/common.rs.html [Content-Type=text/html]... Step #7: / [13/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done / [14/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done / [15/5.3k files][ 3.8 MiB/411.6 MiB] 0% Done / [16/5.3k files][ 6.7 MiB/411.6 MiB] 1% Done / [17/5.3k files][ 6.7 MiB/411.6 MiB] 1% Done / [18/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done / [19/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/csharp.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/typescript.rs.html [Content-Type=text/html]... Step #7: / [19/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/exp2f.rs.html [Content-Type=text/html]... Step #7: / [19/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done / [19/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/git/checkouts/serde-reflection-308238b2a128adf9/73b6bbf/serde-generate/src/dart.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/report.html [Content-Type=text/html]... Step #7: / [19/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done / [19/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done / [20/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done - - [21/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done - [22/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/report.html [Content-Type=text/html]... Step #7: - [22/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done - [23/5.3k files][ 7.1 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/report.html [Content-Type=text/html]... Step #7: - [23/5.3k files][ 7.2 MiB/411.6 MiB] 1% Done - [23/5.3k files][ 7.2 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/src/formatters.rs.html [Content-Type=text/html]... Step #7: - [23/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/src/numeric_traits.rs.html [Content-Type=text/html]... Step #7: - [23/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/src/utils.rs.html [Content-Type=text/html]... Step #7: - [23/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/src/options/report.html [Content-Type=text/html]... Step #7: - [23/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done - [24/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/src/allocating.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ghash-0.5.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/truncf.rs.html [Content-Type=text/html]... Step #7: - [24/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ghash-0.5.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/humansize-2.1.3/src/options/mod.rs.html [Content-Type=text/html]... Step #7: - [24/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done - [24/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done - [24/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ghash-0.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [24/5.3k files][ 7.4 MiB/411.6 MiB] 1% Done - [24/5.3k files][ 7.5 MiB/411.6 MiB] 1% Done - [24/5.3k files][ 7.6 MiB/411.6 MiB] 1% Done - [25/5.3k files][ 7.6 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-dalek-1.0.1/report.html [Content-Type=text/html]... Step #7: - [25/5.3k files][ 7.6 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-dalek-1.0.1/src/public.rs.html [Content-Type=text/html]... Step #7: - [25/5.3k files][ 7.8 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-dalek-1.0.1/src/keypair.rs.html [Content-Type=text/html]... Step #7: - [25/5.3k files][ 7.8 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-dalek-1.0.1/src/signature.rs.html [Content-Type=text/html]... Step #7: - [25/5.3k files][ 7.8 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-dalek-1.0.1/src/report.html [Content-Type=text/html]... Step #7: - [25/5.3k files][ 7.8 MiB/411.6 MiB] 1% Done - [26/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-dalek-1.0.1/src/secret.rs.html [Content-Type=text/html]... Step #7: - [26/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done - [27/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/src/lib.rs.html [Content-Type=text/html]... Step #7: - [27/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done - [28/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/report.html [Content-Type=text/html]... Step #7: - [28/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/report.html [Content-Type=text/html]... Step #7: - [29/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/src/report.html [Content-Type=text/html]... Step #7: - [29/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-dalek-1.0.1/src/errors.rs.html [Content-Type=text/html]... Step #7: - [29/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/same-file-1.0.6/src/unix.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/report.html [Content-Type=text/html]... Step #7: - [29/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done - [29/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done - [29/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done - [30/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/lib.rs.html [Content-Type=text/html]... Step #7: - [30/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/lgammaf_r.rs.html [Content-Type=text/html]... Step #7: - [30/5.3k files][ 8.0 MiB/411.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/rem_pio2.rs.html [Content-Type=text/html]... Step #7: - [30/5.3k files][ 8.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/exp10.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/ilogb.rs.html [Content-Type=text/html]... Step #7: - [30/5.3k files][ 8.6 MiB/411.6 MiB] 2% Done - [31/5.3k files][ 8.6 MiB/411.6 MiB] 2% Done - [31/5.3k files][ 8.6 MiB/411.6 MiB] 2% Done - [32/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done - [33/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/remquof.rs.html [Content-Type=text/html]... Step #7: - [33/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/hypot.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/sinh.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/atan.rs.html [Content-Type=text/html]... Step #7: - [33/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done - [33/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/remainderf.rs.html [Content-Type=text/html]... Step #7: - [34/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done - [34/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done - [34/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/cbrtf.rs.html [Content-Type=text/html]... Step #7: - [34/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/hypotf.rs.html [Content-Type=text/html]... Step #7: - [35/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done - [35/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fmod.rs.html [Content-Type=text/html]... Step #7: - [35/5.3k files][ 8.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/acosh.rs.html [Content-Type=text/html]... Step #7: - [35/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done - [36/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/remquo.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/rint.rs.html [Content-Type=text/html]... Step #7: - [37/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done - [37/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done - [37/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/expm1f.rs.html [Content-Type=text/html]... Step #7: - [37/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/roundf.rs.html [Content-Type=text/html]... Step #7: - [37/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/k_expo2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/asinhf.rs.html [Content-Type=text/html]... Step #7: - [37/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/tan.rs.html [Content-Type=text/html]... Step #7: - [37/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done - [37/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/tanhf.rs.html [Content-Type=text/html]... Step #7: - [38/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done - [39/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done - [39/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/tgamma.rs.html [Content-Type=text/html]... Step #7: - [39/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/jn.rs.html [Content-Type=text/html]... Step #7: - [39/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done - [40/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/cbrt.rs.html [Content-Type=text/html]... Step #7: - [41/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done - [41/5.3k files][ 8.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/expo2.rs.html [Content-Type=text/html]... Step #7: - [41/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/scalbn.rs.html [Content-Type=text/html]... Step #7: - [41/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done - [42/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done - [43/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/lgamma_r.rs.html [Content-Type=text/html]... Step #7: - [43/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/cosf.rs.html [Content-Type=text/html]... Step #7: - [43/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fmaxf.rs.html [Content-Type=text/html]... Step #7: - [43/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/j1.rs.html [Content-Type=text/html]... Step #7: - [43/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/mod.rs.html [Content-Type=text/html]... Step #7: - [43/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done - [44/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done - [45/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done - [46/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/logf.rs.html [Content-Type=text/html]... Step #7: - [46/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/round.rs.html [Content-Type=text/html]... Step #7: - [46/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/atan2f.rs.html [Content-Type=text/html]... Step #7: - [46/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/erff.rs.html [Content-Type=text/html]... Step #7: - [46/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/exp10f.rs.html [Content-Type=text/html]... Step #7: - [46/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/atan2.rs.html [Content-Type=text/html]... Step #7: - [46/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/asin.rs.html [Content-Type=text/html]... Step #7: - [47/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done - [47/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/k_cos.rs.html [Content-Type=text/html]... Step #7: - [47/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/log10f.rs.html [Content-Type=text/html]... Step #7: - [47/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/sincosf.rs.html [Content-Type=text/html]... Step #7: - [48/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done - [48/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/exp2.rs.html [Content-Type=text/html]... Step #7: - [48/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done - [49/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/floor.rs.html [Content-Type=text/html]... Step #7: - [49/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/sinhf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/coshf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/modf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/rem_pio2_large.rs.html [Content-Type=text/html]... Step #7: - [49/5.3k files][ 8.9 MiB/411.6 MiB] 2% Done - [49/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [49/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/lgamma.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/exp.rs.html [Content-Type=text/html]... Step #7: - [49/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [49/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [49/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fma.rs.html [Content-Type=text/html]... Step #7: - [49/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/ldexp.rs.html [Content-Type=text/html]... Step #7: - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/atanf.rs.html [Content-Type=text/html]... Step #7: - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/k_expo2f.rs.html [Content-Type=text/html]... Step #7: - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/expf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fdim.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fmin.rs.html [Content-Type=text/html]... Step #7: - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/log1pf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fminf.rs.html [Content-Type=text/html]... Step #7: - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/sqrt.rs.html [Content-Type=text/html]... Step #7: - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/frexp.rs.html [Content-Type=text/html]... Step #7: - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/asinh.rs.html [Content-Type=text/html]... Step #7: - [50/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [51/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fabs.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fmaf.rs.html [Content-Type=text/html]... Step #7: - [51/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [51/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/copysignf.rs.html [Content-Type=text/html]... Step #7: - [51/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [52/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [53/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [54/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/acoshf.rs.html [Content-Type=text/html]... Step #7: - [55/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/k_sinf.rs.html [Content-Type=text/html]... Step #7: - [55/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [55/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/j1f.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/remainder.rs.html [Content-Type=text/html]... Step #7: - [55/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [55/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [56/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [57/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/k_tanf.rs.html [Content-Type=text/html]... Step #7: - [57/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/sqrtf.rs.html [Content-Type=text/html]... Step #7: - [57/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/sin.rs.html [Content-Type=text/html]... Step #7: - [57/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/rintf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/k_cosf.rs.html [Content-Type=text/html]... Step #7: - [57/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done - [57/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/atanh.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fmodf.rs.html [Content-Type=text/html]... Step #7: - [57/5.3k files][ 9.0 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/copysign.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/lgammaf.rs.html [Content-Type=text/html]... Step #7: - [57/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [57/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [57/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/trunc.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/frexpf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/ilogbf.rs.html [Content-Type=text/html]... Step #7: - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/sinf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/nextafter.rs.html [Content-Type=text/html]... Step #7: - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/report.html [Content-Type=text/html]... Step #7: - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/acos.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/log.rs.html [Content-Type=text/html]... Step #7: - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/erf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fmax.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fenv.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fdimf.rs.html [Content-Type=text/html]... Step #7: - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [58/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [59/5.3k files][ 9.1 MiB/411.6 MiB] 2% Done - [59/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done - [60/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/sincos.rs.html [Content-Type=text/html]... Step #7: - [60/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done - [61/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/ldexpf.rs.html [Content-Type=text/html]... Step #7: - [61/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/asinf.rs.html [Content-Type=text/html]... Step #7: - [61/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/nextafterf.rs.html [Content-Type=text/html]... Step #7: - [61/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/atanhf.rs.html [Content-Type=text/html]... Step #7: - [61/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done - [62/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done - [63/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done - [64/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done - [65/5.3k files][ 9.2 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/log2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/ceilf.rs.html [Content-Type=text/html]... Step #7: - [65/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [65/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [66/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [67/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/pow.rs.html [Content-Type=text/html]... Step #7: - [67/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [68/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/expm1.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/powf.rs.html [Content-Type=text/html]... Step #7: - [68/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [68/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/jnf.rs.html [Content-Type=text/html]... Step #7: - [68/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/cosh.rs.html [Content-Type=text/html]... Step #7: - [69/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [70/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [71/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/fabsf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/tanh.rs.html [Content-Type=text/html]... Step #7: - [71/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [71/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [72/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [73/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done - [73/5.3k files][ 9.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/j0.rs.html [Content-Type=text/html]... Step #7: - [73/5.3k files][ 9.5 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/tanf.rs.html [Content-Type=text/html]... Step #7: - [73/5.3k files][ 9.5 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/j0f.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/modff.rs.html [Content-Type=text/html]... Step #7: - [73/5.3k files][ 9.5 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/cos.rs.html [Content-Type=text/html]... Step #7: - [73/5.3k files][ 9.5 MiB/411.6 MiB] 2% Done - [73/5.3k files][ 9.5 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/rem_pio2f.rs.html [Content-Type=text/html]... Step #7: - [73/5.3k files][ 9.5 MiB/411.6 MiB] 2% Done - [74/5.3k files][ 9.6 MiB/411.6 MiB] 2% Done - [75/5.3k files][ 9.6 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/log1p.rs.html [Content-Type=text/html]... Step #7: - [75/5.3k files][ 9.6 MiB/411.6 MiB] 2% Done - [76/5.3k files][ 9.6 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/k_tan.rs.html [Content-Type=text/html]... Step #7: - [76/5.3k files][ 9.6 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/log2f.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/ceil.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/tgammaf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/k_sin.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/scalbnf.rs.html [Content-Type=text/html]... Step #7: - [76/5.3k files][ 9.6 MiB/411.6 MiB] 2% Done - [76/5.3k files][ 9.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/acosf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/floorf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libm-0.2.8/src/math/log10.rs.html [Content-Type=text/html]... Step #7: - [76/5.3k files][ 9.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-drbg-0.3.0/report.html [Content-Type=text/html]... Step #7: - [77/5.3k files][ 9.7 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-drbg-0.3.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-drbg-0.3.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [78/5.3k files][ 9.8 MiB/411.6 MiB] 2% Done - [78/5.3k files][ 9.8 MiB/411.6 MiB] 2% Done - [78/5.3k files][ 9.8 MiB/411.6 MiB] 2% Done - [78/5.3k files][ 9.8 MiB/411.6 MiB] 2% Done - [78/5.3k files][ 9.8 MiB/411.6 MiB] 2% Done - [78/5.3k files][ 9.8 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/number.rs.html [Content-Type=text/html]... Step #7: - [79/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done - [79/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/iter.rs.html [Content-Type=text/html]... Step #7: - [79/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done - [79/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/map.rs.html [Content-Type=text/html]... Step #7: - [79/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/de.rs.html [Content-Type=text/html]... Step #7: - [79/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done - [79/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/error.rs.html [Content-Type=text/html]... Step #7: - [79/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done - [79/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done - [80/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done - [81/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done - [82/5.3k files][ 9.9 MiB/411.6 MiB] 2% Done - [83/5.3k files][ 10.1 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/ser.rs.html [Content-Type=text/html]... Step #7: - [83/5.3k files][ 10.1 MiB/411.6 MiB] 2% Done - [84/5.3k files][ 10.1 MiB/411.6 MiB] 2% Done - [85/5.3k files][ 10.1 MiB/411.6 MiB] 2% Done - [86/5.3k files][ 10.1 MiB/411.6 MiB] 2% Done - [87/5.3k files][ 10.2 MiB/411.6 MiB] 2% Done - [88/5.3k files][ 10.2 MiB/411.6 MiB] 2% Done - [89/5.3k files][ 10.2 MiB/411.6 MiB] 2% Done - [90/5.3k files][ 10.2 MiB/411.6 MiB] 2% Done - [91/5.3k files][ 10.2 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/report.html [Content-Type=text/html]... Step #7: - [92/5.3k files][ 10.2 MiB/411.6 MiB] 2% Done - [92/5.3k files][ 10.4 MiB/411.6 MiB] 2% Done - [93/5.3k files][ 10.4 MiB/411.6 MiB] 2% Done - [94/5.3k files][ 10.4 MiB/411.6 MiB] 2% Done - [95/5.3k files][ 10.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/read.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/value/mod.rs.html [Content-Type=text/html]... Step #7: - [96/5.3k files][ 10.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/value/partial_eq.rs.html [Content-Type=text/html]... Step #7: - [97/5.3k files][ 10.4 MiB/411.6 MiB] 2% Done - [97/5.3k files][ 10.4 MiB/411.6 MiB] 2% Done - [98/5.3k files][ 10.5 MiB/411.6 MiB] 2% Done - [99/5.3k files][ 10.7 MiB/411.6 MiB] 2% Done - [100/5.3k files][ 10.7 MiB/411.6 MiB] 2% Done - [101/5.3k files][ 11.1 MiB/411.6 MiB] 2% Done - [102/5.3k files][ 11.1 MiB/411.6 MiB] 2% Done - [102/5.3k files][ 11.2 MiB/411.6 MiB] 2% Done - [102/5.3k files][ 11.2 MiB/411.6 MiB] 2% Done - [102/5.3k files][ 11.2 MiB/411.6 MiB] 2% Done \ \ [103/5.3k files][ 11.4 MiB/411.6 MiB] 2% Done \ [104/5.3k files][ 11.4 MiB/411.6 MiB] 2% Done \ [105/5.3k files][ 11.4 MiB/411.6 MiB] 2% Done \ [106/5.3k files][ 11.4 MiB/411.6 MiB] 2% Done \ [107/5.3k files][ 11.4 MiB/411.6 MiB] 2% Done \ [108/5.3k files][ 11.4 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/value/de.rs.html [Content-Type=text/html]... Step #7: \ [108/5.3k files][ 12.2 MiB/411.6 MiB] 2% Done \ [109/5.3k files][ 12.2 MiB/411.6 MiB] 2% Done \ [110/5.3k files][ 12.2 MiB/411.6 MiB] 2% Done \ [111/5.3k files][ 12.2 MiB/411.6 MiB] 2% Done \ [112/5.3k files][ 12.2 MiB/411.6 MiB] 2% Done \ [113/5.3k files][ 12.2 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/value/ser.rs.html [Content-Type=text/html]... Step #7: \ [114/5.3k files][ 12.2 MiB/411.6 MiB] 2% Done \ [115/5.3k files][ 12.2 MiB/411.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/value/index.rs.html [Content-Type=text/html]... Step #7: \ [115/5.3k files][ 12.3 MiB/411.6 MiB] 2% Done \ [115/5.3k files][ 12.3 MiB/411.6 MiB] 2% Done \ [116/5.3k files][ 12.3 MiB/411.6 MiB] 2% Done \ [117/5.3k files][ 12.3 MiB/411.6 MiB] 2% Done \ [118/5.3k files][ 12.4 MiB/411.6 MiB] 3% Done \ [119/5.3k files][ 12.4 MiB/411.6 MiB] 3% Done \ [120/5.3k files][ 12.4 MiB/411.6 MiB] 3% Done \ [121/5.3k files][ 12.4 MiB/411.6 MiB] 3% Done \ [122/5.3k files][ 12.4 MiB/411.6 MiB] 3% Done \ [123/5.3k files][ 12.4 MiB/411.6 MiB] 3% Done \ [124/5.3k files][ 12.4 MiB/411.6 MiB] 3% Done \ [125/5.3k files][ 12.6 MiB/411.6 MiB] 3% Done \ [126/5.3k files][ 12.6 MiB/411.6 MiB] 3% Done \ [127/5.3k files][ 12.6 MiB/411.6 MiB] 3% Done \ [128/5.3k files][ 12.6 MiB/411.6 MiB] 3% Done \ [129/5.3k files][ 12.9 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/value/from.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_json-1.0.114/src/value/report.html [Content-Type=text/html]... Step #7: \ [129/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [129/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [130/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [131/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/atty-0.2.14/report.html [Content-Type=text/html]... Step #7: \ [132/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [133/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [134/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/atty-0.2.14/src/report.html [Content-Type=text/html]... Step #7: \ [135/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [136/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [137/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [138/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [138/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [139/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [139/5.3k files][ 13.1 MiB/411.6 MiB] 3% Done \ [140/5.3k files][ 13.2 MiB/411.6 MiB] 3% Done \ [141/5.3k files][ 13.2 MiB/411.6 MiB] 3% Done \ [142/5.3k files][ 13.2 MiB/411.6 MiB] 3% Done \ [143/5.3k files][ 13.2 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/atty-0.2.14/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [143/5.3k files][ 13.9 MiB/411.6 MiB] 3% Done \ [144/5.3k files][ 13.9 MiB/411.6 MiB] 3% Done \ [145/5.3k files][ 14.0 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_xorshift-0.3.0/report.html [Content-Type=text/html]... Step #7: \ [145/5.3k files][ 14.0 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_xorshift-0.3.0/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [146/5.3k files][ 14.0 MiB/411.6 MiB] 3% Done \ [146/5.3k files][ 14.0 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_xorshift-0.3.0/src/report.html [Content-Type=text/html]... Step #7: \ [147/5.3k files][ 14.0 MiB/411.6 MiB] 3% Done \ [148/5.3k files][ 14.0 MiB/411.6 MiB] 3% Done \ [148/5.3k files][ 14.0 MiB/411.6 MiB] 3% Done \ [149/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done \ [150/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done \ [151/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.4.12/src/report.html [Content-Type=text/html]... Step #7: \ [152/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done \ [153/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done \ [154/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done \ [154/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done \ [155/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done \ [156/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done \ [157/5.3k files][ 14.1 MiB/411.6 MiB] 3% Done \ [158/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [159/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [160/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [161/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [162/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.4.12/report.html [Content-Type=text/html]... Step #7: \ [163/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [164/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.4.12/src/errors.rs.html [Content-Type=text/html]... Step #7: \ [164/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [165/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [166/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [166/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.4.12/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.4.12/src/array.rs.html [Content-Type=text/html]... Step #7: \ [167/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [167/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [167/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [168/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.4.12/src/maybe_uninit_stable.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-rfc7468-0.7.0/src/encoder.rs.html [Content-Type=text/html]... Step #7: \ [169/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [170/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-rfc7468-0.7.0/report.html [Content-Type=text/html]... Step #7: \ [170/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [170/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [170/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [171/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [172/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-rfc7468-0.7.0/src/error.rs.html [Content-Type=text/html]... Step #7: \ [173/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [173/5.3k files][ 14.2 MiB/411.6 MiB] 3% Done \ [174/5.3k files][ 14.5 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-rfc7468-0.7.0/src/grammar.rs.html [Content-Type=text/html]... Step #7: \ [174/5.3k files][ 14.5 MiB/411.6 MiB] 3% Done \ [175/5.3k files][ 14.5 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-rfc7468-0.7.0/src/report.html [Content-Type=text/html]... Step #7: \ [175/5.3k files][ 14.5 MiB/411.6 MiB] 3% Done \ [176/5.3k files][ 14.5 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-rfc7468-0.7.0/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [177/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done \ [178/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done \ [179/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done \ [180/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done \ [180/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done \ [181/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-rfc7468-0.7.0/src/decoder.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simple_asn1-0.6.2/report.html [Content-Type=text/html]... Step #7: \ [181/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done \ [181/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done \ [182/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/error.rs.html [Content-Type=text/html]... Step #7: \ [182/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done \ [182/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simple_asn1-0.6.2/src/report.html [Content-Type=text/html]... Step #7: \ [183/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/byteorder.rs.html [Content-Type=text/html]... Step #7: \ [183/5.3k files][ 14.6 MiB/411.6 MiB] 3% Done \ [183/5.3k files][ 14.7 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simple_asn1-0.6.2/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [183/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done \ [184/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done \ [185/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done \ [186/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/report.html [Content-Type=text/html]... Step #7: \ [187/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done \ [188/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done \ [189/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done \ [189/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done \ [190/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/internal.rs.html [Content-Type=text/html]... Step #7: \ [190/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/legacy.rs.html [Content-Type=text/html]... Step #7: \ [190/5.3k files][ 14.8 MiB/411.6 MiB] 3% Done \ [191/5.3k files][ 15.0 MiB/411.6 MiB] 3% Done \ [192/5.3k files][ 15.0 MiB/411.6 MiB] 3% Done \ [193/5.3k files][ 15.0 MiB/411.6 MiB] 3% Done \ [194/5.3k files][ 15.0 MiB/411.6 MiB] 3% Done \ [195/5.3k files][ 15.0 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/mod.rs.html [Content-Type=text/html]... Step #7: \ [195/5.3k files][ 15.1 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/endian.rs.html [Content-Type=text/html]... Step #7: \ [195/5.3k files][ 15.1 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [195/5.3k files][ 15.7 MiB/411.6 MiB] 3% Done \ [196/5.3k files][ 15.8 MiB/411.6 MiB] 3% Done \ [197/5.3k files][ 15.8 MiB/411.6 MiB] 3% Done \ [198/5.3k files][ 15.8 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/limit.rs.html [Content-Type=text/html]... Step #7: \ [198/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [199/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [200/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [201/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [202/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [203/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [204/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [205/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-next-2.0.0/report.html [Content-Type=text/html]... Step #7: \ [205/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [206/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/trailing.rs.html [Content-Type=text/html]... Step #7: \ [207/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/int.rs.html [Content-Type=text/html]... Step #7: \ [208/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [208/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [209/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [210/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [211/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [211/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [212/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/mod.rs.html [Content-Type=text/html]... Step #7: \ [212/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [213/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [214/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/report.html [Content-Type=text/html]... Step #7: \ [215/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [215/5.3k files][ 16.0 MiB/411.6 MiB] 3% Done \ [216/5.3k files][ 16.2 MiB/411.6 MiB] 3% Done \ [217/5.3k files][ 16.2 MiB/411.6 MiB] 3% Done \ [218/5.3k files][ 16.2 MiB/411.6 MiB] 3% Done \ [219/5.3k files][ 16.2 MiB/411.6 MiB] 3% Done \ [220/5.3k files][ 16.2 MiB/411.6 MiB] 3% Done \ [221/5.3k files][ 16.2 MiB/411.6 MiB] 3% Done \ [222/5.3k files][ 16.2 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/de/read.rs.html [Content-Type=text/html]... Step #7: \ [222/5.3k files][ 16.3 MiB/411.6 MiB] 3% Done \ [223/5.3k files][ 16.3 MiB/411.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: \ [224/5.3k files][ 16.3 MiB/411.6 MiB] 3% Done \ [224/5.3k files][ 16.3 MiB/411.6 MiB] 3% Done \ [225/5.3k files][ 16.5 MiB/411.6 MiB] 4% Done \ [226/5.3k files][ 16.5 MiB/411.6 MiB] 4% Done \ [227/5.3k files][ 16.5 MiB/411.6 MiB] 4% Done \ [228/5.3k files][ 16.5 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/ser/report.html [Content-Type=text/html]... Step #7: \ [229/5.3k files][ 16.5 MiB/411.6 MiB] 4% Done \ [229/5.3k files][ 16.5 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-next-2.0.0/src/lin.rs.html [Content-Type=text/html]... Step #7: \ [229/5.3k files][ 17.1 MiB/411.6 MiB] 4% Done \ [230/5.3k files][ 17.1 MiB/411.6 MiB] 4% Done \ [231/5.3k files][ 17.1 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-next-2.0.0/src/report.html [Content-Type=text/html]... Step #7: \ [231/5.3k files][ 17.2 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bincode-1.3.3/src/config/report.html [Content-Type=text/html]... Step #7: \ [231/5.3k files][ 17.2 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/report.html [Content-Type=text/html]... Step #7: \ [232/5.3k files][ 17.2 MiB/411.6 MiB] 4% Done \ [232/5.3k files][ 17.2 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-next-2.0.0/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [232/5.3k files][ 17.2 MiB/411.6 MiB] 4% Done \ [233/5.3k files][ 17.2 MiB/411.6 MiB] 4% Done \ [234/5.3k files][ 17.2 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/src/de.rs.html [Content-Type=text/html]... Step #7: \ [234/5.3k files][ 17.2 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/src/bytebuf.rs.html [Content-Type=text/html]... Step #7: \ [234/5.3k files][ 17.2 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/src/bytes.rs.html [Content-Type=text/html]... Step #7: \ [235/5.3k files][ 17.3 MiB/411.6 MiB] 4% Done \ [235/5.3k files][ 17.3 MiB/411.6 MiB] 4% Done \ [236/5.3k files][ 17.3 MiB/411.6 MiB] 4% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/src/ser.rs.html [Content-Type=text/html]... Step #7: | [236/5.3k files][ 17.3 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/src/bytearray.rs.html [Content-Type=text/html]... Step #7: | [236/5.3k files][ 17.3 MiB/411.6 MiB] 4% Done | [237/5.3k files][ 17.3 MiB/411.6 MiB] 4% Done | [238/5.3k files][ 17.3 MiB/411.6 MiB] 4% Done | [239/5.3k files][ 17.3 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/src/lib.rs.html [Content-Type=text/html]... Step #7: | [239/5.3k files][ 17.4 MiB/411.6 MiB] 4% Done | [240/5.3k files][ 17.4 MiB/411.6 MiB] 4% Done | [241/5.3k files][ 17.4 MiB/411.6 MiB] 4% Done | [242/5.3k files][ 17.4 MiB/411.6 MiB] 4% Done | [243/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [244/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_bytes-0.11.14/src/report.html [Content-Type=text/html]... Step #7: | [245/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [245/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/impl-serde-0.3.2/report.html [Content-Type=text/html]... Step #7: | [246/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [247/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [247/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [248/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/impl-serde-0.3.2/src/report.html [Content-Type=text/html]... Step #7: | [248/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [249/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/impl-serde-0.3.2/src/lib.rs.html [Content-Type=text/html]... Step #7: | [249/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/report.html [Content-Type=text/html]... Step #7: | [249/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/state_id.rs.html [Content-Type=text/html]... Step #7: | [249/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/determinize.rs.html [Content-Type=text/html]... Step #7: | [249/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [250/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [251/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [252/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/dense.rs.html [Content-Type=text/html]... Step #7: | [252/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/classes.rs.html [Content-Type=text/html]... Step #7: | [252/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [253/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [254/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/dfa.rs.html [Content-Type=text/html]... Step #7: | [254/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/sparse.rs.html [Content-Type=text/html]... Step #7: | [254/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/error.rs.html [Content-Type=text/html]... Step #7: | [254/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done | [255/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/byteorder.rs.html [Content-Type=text/html]... Step #7: | [255/5.3k files][ 17.7 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/regex.rs.html [Content-Type=text/html]... Step #7: | [255/5.3k files][ 17.8 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/sparse_set.rs.html [Content-Type=text/html]... Step #7: | [255/5.3k files][ 17.8 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/minimize.rs.html [Content-Type=text/html]... Step #7: | [255/5.3k files][ 17.8 MiB/411.6 MiB] 4% Done | [255/5.3k files][ 17.8 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/nfa/mod.rs.html [Content-Type=text/html]... Step #7: | [256/5.3k files][ 17.9 MiB/411.6 MiB] 4% Done | [257/5.3k files][ 17.9 MiB/411.6 MiB] 4% Done | [257/5.3k files][ 17.9 MiB/411.6 MiB] 4% Done | [258/5.3k files][ 17.9 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/nfa/map.rs.html [Content-Type=text/html]... Step #7: | [258/5.3k files][ 17.9 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/nfa/compiler.rs.html [Content-Type=text/html]... Step #7: | [258/5.3k files][ 17.9 MiB/411.6 MiB] 4% Done | [259/5.3k files][ 17.9 MiB/411.6 MiB] 4% Done | [260/5.3k files][ 18.2 MiB/411.6 MiB] 4% Done | [261/5.3k files][ 18.2 MiB/411.6 MiB] 4% Done | [262/5.3k files][ 18.4 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/report.html [Content-Type=text/html]... Step #7: | [263/5.3k files][ 18.4 MiB/411.6 MiB] 4% Done | [264/5.3k files][ 18.4 MiB/411.6 MiB] 4% Done | [265/5.3k files][ 18.4 MiB/411.6 MiB] 4% Done | [265/5.3k files][ 18.4 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/nfa/report.html [Content-Type=text/html]... Step #7: | [265/5.3k files][ 18.5 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.1.10/src/nfa/range_trie.rs.html [Content-Type=text/html]... Step #7: | [265/5.3k files][ 18.6 MiB/411.6 MiB] 4% Done | [266/5.3k files][ 18.6 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/buf.rs.html [Content-Type=text/html]... Step #7: | [266/5.3k files][ 18.8 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/smart_display.rs.html [Content-Type=text/html]... Step #7: | [266/5.3k files][ 19.0 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/smart_display_impls.rs.html [Content-Type=text/html]... Step #7: | [266/5.3k files][ 19.0 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/report.html [Content-Type=text/html]... Step #7: | [266/5.3k files][ 19.0 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lru-0.7.8/src/lib.rs.html [Content-Type=text/html]... Step #7: | [267/5.3k files][ 19.0 MiB/411.6 MiB] 4% Done | [267/5.3k files][ 19.0 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lru-0.7.8/report.html [Content-Type=text/html]... Step #7: | [267/5.3k files][ 19.0 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/powerfmt-0.2.0/src/ext.rs.html [Content-Type=text/html]... Step #7: | [267/5.3k files][ 19.0 MiB/411.6 MiB] 4% Done | [268/5.3k files][ 19.0 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lru-0.7.8/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/slice.rs.html [Content-Type=text/html]... Step #7: | [268/5.3k files][ 19.1 MiB/411.6 MiB] 4% Done | [268/5.3k files][ 19.1 MiB/411.6 MiB] 4% Done | [268/5.3k files][ 19.1 MiB/411.6 MiB] 4% Done | [269/5.3k files][ 19.1 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/bfloat.rs.html [Content-Type=text/html]... Step #7: | [269/5.3k files][ 19.4 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/report.html [Content-Type=text/html]... Step #7: | [269/5.3k files][ 19.6 MiB/411.6 MiB] 4% Done | [270/5.3k files][ 19.8 MiB/411.6 MiB] 4% Done | [271/5.3k files][ 19.8 MiB/411.6 MiB] 4% Done | [272/5.3k files][ 19.8 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/binary16.rs.html [Content-Type=text/html]... Step #7: | [272/5.3k files][ 20.1 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/binary16/report.html [Content-Type=text/html]... Step #7: | [272/5.3k files][ 20.2 MiB/411.6 MiB] 4% Done | [273/5.3k files][ 20.2 MiB/411.6 MiB] 4% Done | [274/5.3k files][ 20.3 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/binary16/convert.rs.html [Content-Type=text/html]... Step #7: | [274/5.3k files][ 20.3 MiB/411.6 MiB] 4% Done | [275/5.3k files][ 20.4 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/bfloat/report.html [Content-Type=text/html]... Step #7: | [276/5.3k files][ 20.4 MiB/411.6 MiB] 4% Done | [277/5.3k files][ 20.4 MiB/411.6 MiB] 4% Done | [277/5.3k files][ 20.4 MiB/411.6 MiB] 4% Done | [278/5.3k files][ 20.4 MiB/411.6 MiB] 4% Done | [279/5.3k files][ 20.5 MiB/411.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-1.8.2/src/bfloat/convert.rs.html [Content-Type=text/html]... Step #7: | [279/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-log-0.2.0/report.html [Content-Type=text/html]... Step #7: | [280/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done | [281/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done | [281/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done | [282/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-log-0.2.0/src/log_tracer.rs.html [Content-Type=text/html]... Step #7: | [283/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done | [284/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-log-0.2.0/src/report.html [Content-Type=text/html]... Step #7: | [284/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done | [284/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-log-0.2.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [284/5.3k files][ 20.7 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/internment-0.5.6/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/internment-0.5.6/src/report.html [Content-Type=text/html]... Step #7: | [284/5.3k files][ 21.1 MiB/411.6 MiB] 5% Done | [284/5.3k files][ 21.1 MiB/411.6 MiB] 5% Done | [285/5.3k files][ 21.1 MiB/411.6 MiB] 5% Done | [286/5.3k files][ 21.1 MiB/411.6 MiB] 5% Done | [287/5.3k files][ 21.1 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/internment-0.5.6/src/container.rs.html [Content-Type=text/html]... Step #7: | [287/5.3k files][ 21.1 MiB/411.6 MiB] 5% Done | [288/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [289/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/internment-0.5.6/src/lib.rs.html [Content-Type=text/html]... Step #7: | [289/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [290/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-width-0.1.11/src/report.html [Content-Type=text/html]... Step #7: | [291/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [292/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [293/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [293/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-width-0.1.11/src/tables.rs.html [Content-Type=text/html]... Step #7: | [293/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-width-0.1.11/src/lib.rs.html [Content-Type=text/html]... Step #7: | [293/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/globset-0.4.14/report.html [Content-Type=text/html]... Step #7: | [293/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/globset-0.4.14/src/fnv.rs.html [Content-Type=text/html]... Step #7: | [294/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [294/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [295/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [296/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [297/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/globset-0.4.14/src/pathutil.rs.html [Content-Type=text/html]... Step #7: | [298/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/internment-0.5.6/src/boxedset.rs.html [Content-Type=text/html]... Step #7: | [298/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [298/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-2.2.0/report.html [Content-Type=text/html]... Step #7: | [298/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [299/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/globset-0.4.14/src/report.html [Content-Type=text/html]... Step #7: | [299/5.3k files][ 21.2 MiB/411.6 MiB] 5% Done | [300/5.3k files][ 21.3 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/globset-0.4.14/src/glob.rs.html [Content-Type=text/html]... Step #7: | [301/5.3k files][ 21.5 MiB/411.6 MiB] 5% Done | [301/5.3k files][ 21.5 MiB/411.6 MiB] 5% Done | [302/5.3k files][ 21.6 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/globset-0.4.14/src/lib.rs.html [Content-Type=text/html]... Step #7: | [303/5.3k files][ 21.6 MiB/411.6 MiB] 5% Done | [303/5.3k files][ 21.6 MiB/411.6 MiB] 5% Done | [304/5.3k files][ 21.6 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-2.2.0/src/signer.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-2.2.0/src/keypair.rs.html [Content-Type=text/html]... Step #7: | [304/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-2.2.0/src/error.rs.html [Content-Type=text/html]... Step #7: | [304/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done | [304/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-2.2.0/src/encoding.rs.html [Content-Type=text/html]... Step #7: | [304/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-2.2.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/report.html [Content-Type=text/html]... Step #7: | [305/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done | [305/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/transcript.rs.html [Content-Type=text/html]... Step #7: | [305/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/errors.rs.html [Content-Type=text/html]... Step #7: | [305/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done | [305/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done | [306/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done | [307/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/util.rs.html [Content-Type=text/html]... Step #7: | [307/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/inner_product_proof.rs.html [Content-Type=text/html]... Step #7: | [307/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/generators.rs.html [Content-Type=text/html]... Step #7: | [307/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done | [308/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/range_proof/mod.rs.html [Content-Type=text/html]... Step #7: | [308/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done | [308/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/range_proof/messages.rs.html [Content-Type=text/html]... Step #7: | [308/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/range_proof/party.rs.html [Content-Type=text/html]... Step #7: | [308/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/range_proof/report.html [Content-Type=text/html]... Step #7: | [308/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bulletproofs-4.0.0/src/range_proof/dealer.rs.html [Content-Type=text/html]... Step #7: | [308/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/equivalent-1.0.1/src/report.html [Content-Type=text/html]... Step #7: | [308/5.3k files][ 21.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/equivalent-1.0.1/src/lib.rs.html [Content-Type=text/html]... Step #7: | [308/5.3k files][ 22.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/equivalent-1.0.1/report.html [Content-Type=text/html]... Step #7: | [308/5.3k files][ 22.2 MiB/411.6 MiB] 5% Done | [309/5.3k files][ 22.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/value/mod.rs.html [Content-Type=text/html]... Step #7: | [309/5.3k files][ 22.4 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/value/integer.rs.html [Content-Type=text/html]... Step #7: | [309/5.3k files][ 22.4 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/report.html [Content-Type=text/html]... Step #7: | [309/5.3k files][ 22.4 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/tag.rs.html [Content-Type=text/html]... Step #7: | [309/5.3k files][ 22.4 MiB/411.6 MiB] 5% Done | [310/5.3k files][ 22.5 MiB/411.6 MiB] 5% Done | [311/5.3k files][ 22.5 MiB/411.6 MiB] 5% Done | [312/5.3k files][ 22.5 MiB/411.6 MiB] 5% Done | [313/5.3k files][ 22.6 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/report.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 22.7 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/value/report.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 22.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/value/de.rs.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 22.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-width-0.1.11/report.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 22.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/value/ser.rs.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 22.9 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/de/report.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 22.9 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/de/mod.rs.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 22.9 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/ser/error.rs.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 23.0 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/de/error.rs.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 23.0 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/ser/report.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 23.0 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-0.2.1/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 23.0 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aead-0.5.2/report.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 23.0 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aead-0.5.2/src/report.html [Content-Type=text/html]... Step #7: | [313/5.3k files][ 23.0 MiB/411.6 MiB] 5% Done | [314/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [315/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [316/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [317/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [318/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [319/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [320/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [321/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [322/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [323/5.3k files][ 23.1 MiB/411.6 MiB] 5% Done | [324/5.3k files][ 23.2 MiB/411.6 MiB] 5% Done | [325/5.3k files][ 23.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/report.html [Content-Type=text/html]... Step #7: | [326/5.3k files][ 23.2 MiB/411.6 MiB] 5% Done | [327/5.3k files][ 23.3 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/report.html [Content-Type=text/html]... Step #7: | [327/5.3k files][ 23.4 MiB/411.6 MiB] 5% Done | [327/5.3k files][ 23.4 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aead-0.5.2/src/lib.rs.html [Content-Type=text/html]... Step #7: | [327/5.3k files][ 23.6 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/d2s_intrinsics.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/f2s_intrinsics.rs.html [Content-Type=text/html]... Step #7: | [327/5.3k files][ 23.7 MiB/411.6 MiB] 5% Done | [327/5.3k files][ 23.7 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/common.rs.html [Content-Type=text/html]... Step #7: | [327/5.3k files][ 23.7 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/f2s.rs.html [Content-Type=text/html]... Step #7: | [327/5.3k files][ 23.8 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/pretty/mod.rs.html [Content-Type=text/html]... Step #7: | [327/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [328/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/pretty/exponent.rs.html [Content-Type=text/html]... Step #7: | [329/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [330/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [331/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [332/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/report.html [Content-Type=text/html]... Step #7: | [333/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/d2s.rs.html [Content-Type=text/html]... Step #7: | [334/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [335/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [336/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [337/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [338/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/clear.rs.html [Content-Type=text/html]... Step #7: | [339/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/pretty/report.html [Content-Type=text/html]... Step #7: | [340/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/buffer/mod.rs.html [Content-Type=text/html]... Step #7: | [341/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [342/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [342/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [342/5.3k files][ 23.9 MiB/411.6 MiB] 5% Done | [342/5.3k files][ 24.0 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/pretty/mantissa.rs.html [Content-Type=text/html]... Step #7: | [342/5.3k files][ 24.0 MiB/411.6 MiB] 5% Done | [343/5.3k files][ 24.0 MiB/411.6 MiB] 5% Done | [343/5.3k files][ 24.0 MiB/411.6 MiB] 5% Done | [343/5.3k files][ 24.1 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ryu-1.0.16/src/buffer/report.html [Content-Type=text/html]... Step #7: | [343/5.3k files][ 24.1 MiB/411.6 MiB] 5% Done | [344/5.3k files][ 24.1 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/iter.rs.html [Content-Type=text/html]... Step #7: | [344/5.3k files][ 24.1 MiB/411.6 MiB] 5% Done | [344/5.3k files][ 24.1 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/pool.rs.html [Content-Type=text/html]... Step #7: | [344/5.3k files][ 24.1 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/tid.rs.html [Content-Type=text/html]... Step #7: | [344/5.3k files][ 24.1 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/sync.rs.html [Content-Type=text/html]... Step #7: | [344/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/cfg.rs.html [Content-Type=text/html]... Step #7: | [345/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [346/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [346/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/shard.rs.html [Content-Type=text/html]... Step #7: | [347/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [348/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [349/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [350/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [351/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [352/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [353/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [354/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done | [355/5.3k files][ 24.2 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.10.4/src/lib.rs.html [Content-Type=text/html]... Step #7: | [355/5.3k files][ 24.3 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/report.html [Content-Type=text/html]... Step #7: | [356/5.3k files][ 24.3 MiB/411.6 MiB] 5% Done | [357/5.3k files][ 24.3 MiB/411.6 MiB] 5% Done | [358/5.3k files][ 24.3 MiB/411.6 MiB] 5% Done | [359/5.3k files][ 24.3 MiB/411.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/page/mod.rs.html [Content-Type=text/html]... Step #7: | [359/5.3k files][ 24.3 MiB/411.6 MiB] 5% Done | [360/5.3k files][ 24.3 MiB/411.6 MiB] 5% Done | [360/5.3k files][ 24.3 MiB/411.6 MiB] 5% Done / / [361/5.3k files][ 24.6 MiB/411.6 MiB] 5% Done / [361/5.3k files][ 24.7 MiB/411.6 MiB] 5% Done / [362/5.3k files][ 24.7 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/lib.rs.html [Content-Type=text/html]... Step #7: / [363/5.3k files][ 24.7 MiB/411.6 MiB] 6% Done / [364/5.3k files][ 24.7 MiB/411.6 MiB] 6% Done / [365/5.3k files][ 24.7 MiB/411.6 MiB] 6% Done / [365/5.3k files][ 24.8 MiB/411.6 MiB] 6% Done / [366/5.3k files][ 24.9 MiB/411.6 MiB] 6% Done / [367/5.3k files][ 24.9 MiB/411.6 MiB] 6% Done / [368/5.3k files][ 24.9 MiB/411.6 MiB] 6% Done / [369/5.3k files][ 24.9 MiB/411.6 MiB] 6% Done / [370/5.3k files][ 24.9 MiB/411.6 MiB] 6% Done / [371/5.3k files][ 24.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/page/stack.rs.html [Content-Type=text/html]... Step #7: / [371/5.3k files][ 24.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/page/report.html [Content-Type=text/html]... Step #7: / [371/5.3k files][ 25.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sharded-slab-0.1.7/src/page/slot.rs.html [Content-Type=text/html]... Step #7: / [371/5.3k files][ 25.0 MiB/411.6 MiB] 6% Done / [372/5.3k files][ 25.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.10.4/report.html [Content-Type=text/html]... Step #7: / [372/5.3k files][ 25.0 MiB/411.6 MiB] 6% Done / [373/5.3k files][ 25.2 MiB/411.6 MiB] 6% Done / [374/5.3k files][ 25.2 MiB/411.6 MiB] 6% Done / [375/5.3k files][ 25.2 MiB/411.6 MiB] 6% Done / [376/5.3k files][ 25.2 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.10.4/src/sealed.rs.html [Content-Type=text/html]... Step #7: / [376/5.3k files][ 25.2 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.10.4/src/report.html [Content-Type=text/html]... Step #7: / [377/5.3k files][ 25.2 MiB/411.6 MiB] 6% Done / [378/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [378/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [379/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [380/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [381/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [382/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pin-project-lite-0.2.13/report.html [Content-Type=text/html]... Step #7: / [383/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [383/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [384/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pin-project-lite-0.2.13/src/lib.rs.html [Content-Type=text/html]... Step #7: / [384/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [385/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [386/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [387/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pin-project-lite-0.2.13/src/report.html [Content-Type=text/html]... Step #7: / [387/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [388/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [389/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/report.html [Content-Type=text/html]... Step #7: / [389/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/report.html [Content-Type=text/html]... Step #7: / [390/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [390/5.3k files][ 25.5 MiB/411.6 MiB] 6% Done / [391/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/sha256.rs.html [Content-Type=text/html]... Step #7: / [391/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/sha512.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/core_api.rs.html [Content-Type=text/html]... Step #7: / [391/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done / [391/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done / [392/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/sha512/report.html [Content-Type=text/html]... Step #7: / [392/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/sha512/soft.rs.html [Content-Type=text/html]... Step #7: / [392/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/sha512/x86.rs.html [Content-Type=text/html]... Step #7: / [392/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done / [393/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done / [394/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done / [395/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/sha256/x86.rs.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/sha256/soft.rs.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.10.8/src/sha256/report.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 25.9 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-0.11.1/report.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 26.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-0.11.1/src/file.rs.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 26.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-0.11.1/src/index.rs.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 26.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-0.11.1/src/location.rs.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 26.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-0.11.1/src/report.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 26.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/format/report.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 26.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-0.11.1/src/span.rs.html [Content-Type=text/html]... Step #7: / [395/5.3k files][ 26.1 MiB/411.6 MiB] 6% Done / [396/5.3k files][ 26.1 MiB/411.6 MiB] 6% Done / [397/5.3k files][ 26.1 MiB/411.6 MiB] 6% Done / [398/5.3k files][ 26.1 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/src/report.html [Content-Type=text/html]... Step #7: / [398/5.3k files][ 26.2 MiB/411.6 MiB] 6% Done / [399/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/src/os.rs.html [Content-Type=text/html]... Step #7: / [399/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/src/lib.rs.html [Content-Type=text/html]... Step #7: / [399/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done / [400/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/src/le.rs.html [Content-Type=text/html]... Step #7: / [400/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/src/error.rs.html [Content-Type=text/html]... Step #7: / [400/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/src/block.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/report.html [Content-Type=text/html]... Step #7: / [400/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done / [400/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.5.1/src/impls.rs.html [Content-Type=text/html]... Step #7: / [400/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done / [401/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/round.rs.html [Content-Type=text/html]... Step #7: / [401/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done / [401/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/traits.rs.html [Content-Type=text/html]... Step #7: / [401/5.3k files][ 26.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/month.rs.html [Content-Type=text/html]... Step #7: / [401/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done / [402/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/report.html [Content-Type=text/html]... Step #7: / [402/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done / [403/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/duration.rs.html [Content-Type=text/html]... Step #7: / [403/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/lib.rs.html [Content-Type=text/html]... Step #7: / [403/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/date.rs.html [Content-Type=text/html]... Step #7: / [403/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/format/mod.rs.html [Content-Type=text/html]... Step #7: / [403/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/weekday.rs.html [Content-Type=text/html]... Step #7: / [403/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done / [404/5.3k files][ 26.5 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/format/scan.rs.html [Content-Type=text/html]... Step #7: / [404/5.3k files][ 26.6 MiB/411.6 MiB] 6% Done / [405/5.3k files][ 26.6 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/format/strftime.rs.html [Content-Type=text/html]... Step #7: / [405/5.3k files][ 26.7 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/format/formatting.rs.html [Content-Type=text/html]... Step #7: / [405/5.3k files][ 26.7 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/format/locales.rs.html [Content-Type=text/html]... Step #7: / [405/5.3k files][ 26.8 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/format/parsed.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/internals.rs.html [Content-Type=text/html]... Step #7: / [405/5.3k files][ 27.0 MiB/411.6 MiB] 6% Done / [405/5.3k files][ 27.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/format/parse.rs.html [Content-Type=text/html]... Step #7: / [405/5.3k files][ 27.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/report.html [Content-Type=text/html]... Step #7: / [406/5.3k files][ 27.0 MiB/411.6 MiB] 6% Done / [406/5.3k files][ 27.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/isoweek.rs.html [Content-Type=text/html]... Step #7: / [407/5.3k files][ 27.0 MiB/411.6 MiB] 6% Done / [407/5.3k files][ 27.1 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/date.rs.html [Content-Type=text/html]... Step #7: / [407/5.3k files][ 27.1 MiB/411.6 MiB] 6% Done / [408/5.3k files][ 27.4 MiB/411.6 MiB] 6% Done / [409/5.3k files][ 27.4 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/time/mod.rs.html [Content-Type=text/html]... Step #7: / [410/5.3k files][ 27.4 MiB/411.6 MiB] 6% Done / [411/5.3k files][ 27.4 MiB/411.6 MiB] 6% Done / [412/5.3k files][ 27.5 MiB/411.6 MiB] 6% Done / [413/5.3k files][ 27.5 MiB/411.6 MiB] 6% Done / [413/5.3k files][ 27.5 MiB/411.6 MiB] 6% Done / [414/5.3k files][ 27.6 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/time/serde.rs.html [Content-Type=text/html]... Step #7: / [414/5.3k files][ 27.7 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/time/report.html [Content-Type=text/html]... Step #7: / [414/5.3k files][ 27.9 MiB/411.6 MiB] 6% Done / [415/5.3k files][ 27.9 MiB/411.6 MiB] 6% Done / [416/5.3k files][ 27.9 MiB/411.6 MiB] 6% Done / [417/5.3k files][ 28.0 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/datetime/mod.rs.html [Content-Type=text/html]... Step #7: / [417/5.3k files][ 28.0 MiB/411.6 MiB] 6% Done / [418/5.3k files][ 28.7 MiB/411.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/datetime/serde.rs.html [Content-Type=text/html]... Step #7: / [418/5.3k files][ 29.6 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/naive/datetime/report.html [Content-Type=text/html]... Step #7: / [418/5.3k files][ 29.7 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/datetime/report.html [Content-Type=text/html]... Step #7: / [418/5.3k files][ 29.7 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/datetime/mod.rs.html [Content-Type=text/html]... Step #7: / [418/5.3k files][ 29.7 MiB/411.6 MiB] 7% Done / [419/5.3k files][ 29.7 MiB/411.6 MiB] 7% Done / [420/5.3k files][ 29.7 MiB/411.6 MiB] 7% Done / [421/5.3k files][ 29.7 MiB/411.6 MiB] 7% Done / [422/5.3k files][ 29.7 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/datetime/serde.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/fixed.rs.html [Content-Type=text/html]... Step #7: / [423/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/mod.rs.html [Content-Type=text/html]... Step #7: / [424/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [424/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/utc.rs.html [Content-Type=text/html]... Step #7: / [425/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/local/mod.rs.html [Content-Type=text/html]... Step #7: / [425/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/report.html [Content-Type=text/html]... Step #7: / [425/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [425/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [425/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [425/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/local/report.html [Content-Type=text/html]... Step #7: / [425/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/local/unix.rs.html [Content-Type=text/html]... Step #7: / [426/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/local/tz_info/rule.rs.html [Content-Type=text/html]... Step #7: / [427/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [427/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [427/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [428/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/local/tz_info/parser.rs.html [Content-Type=text/html]... Step #7: / [429/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [430/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [430/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [431/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [432/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/local/tz_info/timezone.rs.html [Content-Type=text/html]... Step #7: / [432/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/local/tz_info/mod.rs.html [Content-Type=text/html]... Step #7: / [432/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [433/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [434/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [435/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done / [436/5.3k files][ 30.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-0.4.31/src/offset/local/tz_info/report.html [Content-Type=text/html]... Step #7: / [436/5.3k files][ 31.2 MiB/411.6 MiB] 7% Done / [437/5.3k files][ 31.2 MiB/411.6 MiB] 7% Done / [438/5.3k files][ 31.2 MiB/411.6 MiB] 7% Done / [439/5.3k files][ 31.2 MiB/411.6 MiB] 7% Done / [440/5.3k files][ 31.7 MiB/411.6 MiB] 7% Done / [441/5.3k files][ 31.7 MiB/411.6 MiB] 7% Done / [442/5.3k files][ 31.8 MiB/411.6 MiB] 7% Done / [443/5.3k files][ 31.8 MiB/411.6 MiB] 7% Done / [444/5.3k files][ 31.8 MiB/411.6 MiB] 7% Done / [445/5.3k files][ 31.8 MiB/411.6 MiB] 7% Done / [446/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done / [447/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/report.html [Content-Type=text/html]... Step #7: / [447/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done / [448/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/race.rs.html [Content-Type=text/html]... Step #7: / [448/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/imp_std.rs.html [Content-Type=text/html]... Step #7: / [448/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/report.html [Content-Type=text/html]... Step #7: / [448/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/once_cell-1.19.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [448/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done / [449/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done / [450/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done / [451/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done / [452/5.3k files][ 32.0 MiB/411.6 MiB] 7% Done / [453/5.3k files][ 32.2 MiB/411.6 MiB] 7% Done / [454/5.3k files][ 32.2 MiB/411.6 MiB] 7% Done / [455/5.3k files][ 32.2 MiB/411.6 MiB] 7% Done / [456/5.3k files][ 32.2 MiB/411.6 MiB] 7% Done / [457/5.3k files][ 32.2 MiB/411.6 MiB] 7% Done / [458/5.3k files][ 32.2 MiB/411.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/term.rs.html [Content-Type=text/html]... Step #7: / [458/5.3k files][ 33.0 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-deque-0.8.5/src/deque.rs.html [Content-Type=text/html]... Step #7: / [458/5.3k files][ 33.0 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-deque-0.8.5/report.html [Content-Type=text/html]... Step #7: / [458/5.3k files][ 33.5 MiB/411.6 MiB] 8% Done / [459/5.3k files][ 33.8 MiB/411.6 MiB] 8% Done / [460/5.3k files][ 34.0 MiB/411.6 MiB] 8% Done / [461/5.3k files][ 34.0 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/term/renderer.rs.html [Content-Type=text/html]... Step #7: / [462/5.3k files][ 34.2 MiB/411.6 MiB] 8% Done / [462/5.3k files][ 34.2 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/term/config.rs.html [Content-Type=text/html]... Step #7: / [462/5.3k files][ 34.2 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/term/report.html [Content-Type=text/html]... Step #7: / [462/5.3k files][ 34.2 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/report.html [Content-Type=text/html]... Step #7: / [462/5.3k files][ 34.2 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/diagnostic.rs.html [Content-Type=text/html]... Step #7: / [462/5.3k files][ 34.2 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-deque-0.8.5/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/files.rs.html [Content-Type=text/html]... Step #7: / [463/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done / [463/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done / [464/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done / [465/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/report.html [Content-Type=text/html]... Step #7: / [465/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/wait-timeout-0.2.0/src/report.html [Content-Type=text/html]... Step #7: / [465/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done / [465/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/codespan-reporting-0.11.1/src/term/views.rs.html [Content-Type=text/html]... Step #7: / [465/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/wait-timeout-0.2.0/report.html [Content-Type=text/html]... Step #7: / [465/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done / [466/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done / [467/5.3k files][ 34.3 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/wait-timeout-0.2.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/wait-timeout-0.2.0/src/unix.rs.html [Content-Type=text/html]... Step #7: / [467/5.3k files][ 34.8 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/indentation.rs.html [Content-Type=text/html]... Step #7: / [467/5.3k files][ 34.8 MiB/411.6 MiB] 8% Done / [467/5.3k files][ 34.8 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/report.html [Content-Type=text/html]... Step #7: / [467/5.3k files][ 34.8 MiB/411.6 MiB] 8% Done / [468/5.3k files][ 34.8 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/wrap_algorithms.rs.html [Content-Type=text/html]... Step #7: / [468/5.3k files][ 34.8 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/word_separators.rs.html [Content-Type=text/html]... Step #7: / [468/5.3k files][ 34.8 MiB/411.6 MiB] 8% Done / [469/5.3k files][ 34.8 MiB/411.6 MiB] 8% Done / [470/5.3k files][ 34.8 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/core.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/addr2line-0.21.0/src/function.rs.html [Content-Type=text/html]... Step #7: / [470/5.3k files][ 35.1 MiB/411.6 MiB] 8% Done / [470/5.3k files][ 35.1 MiB/411.6 MiB] 8% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/addr2line-0.21.0/report.html [Content-Type=text/html]... Step #7: - [470/5.3k files][ 35.3 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/lib.rs.html [Content-Type=text/html]... Step #7: - [470/5.3k files][ 35.4 MiB/411.6 MiB] 8% Done - [471/5.3k files][ 35.4 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/wrap_algorithms/optimal_fit.rs.html [Content-Type=text/html]... Step #7: - [471/5.3k files][ 35.4 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/addr2line-0.21.0/src/lazy.rs.html [Content-Type=text/html]... Step #7: - [471/5.3k files][ 35.4 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/word_splitters.rs.html [Content-Type=text/html]... Step #7: - [471/5.3k files][ 35.4 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/report.html [Content-Type=text/html]... Step #7: - [471/5.3k files][ 35.4 MiB/411.6 MiB] 8% Done - [472/5.3k files][ 35.4 MiB/411.6 MiB] 8% Done - [473/5.3k files][ 35.4 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/addr2line-0.21.0/src/report.html [Content-Type=text/html]... Step #7: - [473/5.3k files][ 35.4 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/addr2line-0.21.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [473/5.3k files][ 35.6 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.56/src/aserror.rs.html [Content-Type=text/html]... Step #7: - [473/5.3k files][ 35.7 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/better_any-0.1.1/report.html [Content-Type=text/html]... Step #7: - [473/5.3k files][ 35.8 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/better_any-0.1.1/src/report.html [Content-Type=text/html]... Step #7: - [473/5.3k files][ 35.9 MiB/411.6 MiB] 8% Done - [474/5.3k files][ 35.9 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.56/report.html [Content-Type=text/html]... Step #7: - [474/5.3k files][ 36.2 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/parser.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/better_any-0.1.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [474/5.3k files][ 36.2 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.56/src/display.rs.html [Content-Type=text/html]... Step #7: - [474/5.3k files][ 36.2 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/utf8.rs.html [Content-Type=text/html]... Step #7: - [474/5.3k files][ 36.2 MiB/411.6 MiB] 8% Done - [474/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/report.html [Content-Type=text/html]... Step #7: - [474/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thiserror-1.0.56/src/report.html [Content-Type=text/html]... Step #7: - [475/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [475/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/error.rs.html [Content-Type=text/html]... Step #7: - [475/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/lib.rs.html [Content-Type=text/html]... Step #7: - [475/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/report.html [Content-Type=text/html]... Step #7: - [475/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/unicode.rs.html [Content-Type=text/html]... Step #7: - [475/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/either.rs.html [Content-Type=text/html]... Step #7: - [475/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [476/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [477/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/ast/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/ast/parse.rs.html [Content-Type=text/html]... Step #7: - [477/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/ast/visitor.rs.html [Content-Type=text/html]... Step #7: - [477/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [478/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [478/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [479/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/ast/report.html [Content-Type=text/html]... Step #7: - [479/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/ast/print.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/hir/mod.rs.html [Content-Type=text/html]... Step #7: - [479/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [480/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [480/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [481/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/hir/report.html [Content-Type=text/html]... Step #7: - [481/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [482/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/hir/interval.rs.html [Content-Type=text/html]... Step #7: - [483/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [484/5.3k files][ 36.5 MiB/411.6 MiB] 8% Done - [485/5.3k files][ 36.8 MiB/411.6 MiB] 8% Done - [486/5.3k files][ 36.8 MiB/411.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/hir/translate.rs.html [Content-Type=text/html]... Step #7: - [486/5.3k files][ 37.2 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/hir/print.rs.html [Content-Type=text/html]... Step #7: - [486/5.3k files][ 37.2 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/hir/visitor.rs.html [Content-Type=text/html]... Step #7: - [486/5.3k files][ 37.2 MiB/411.6 MiB] 9% Done - [486/5.3k files][ 37.2 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.15.2/src/wrap_algorithms/report.html [Content-Type=text/html]... Step #7: - [487/5.3k files][ 37.2 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/hir/literal/mod.rs.html [Content-Type=text/html]... Step #7: - [488/5.3k files][ 37.2 MiB/411.6 MiB] 9% Done - [489/5.3k files][ 37.2 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.6.29/src/hir/literal/report.html [Content-Type=text/html]... Step #7: - [490/5.3k files][ 37.2 MiB/411.6 MiB] 9% Done - [491/5.3k files][ 37.4 MiB/411.6 MiB] 9% Done - [491/5.3k files][ 37.5 MiB/411.6 MiB] 9% Done - [491/5.3k files][ 37.5 MiB/411.6 MiB] 9% Done - [491/5.3k files][ 37.5 MiB/411.6 MiB] 9% Done - [492/5.3k files][ 37.7 MiB/411.6 MiB] 9% Done - [493/5.3k files][ 37.7 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spki-0.7.3/src/error.rs.html [Content-Type=text/html]... Step #7: - [493/5.3k files][ 38.3 MiB/411.6 MiB] 9% Done - [494/5.3k files][ 38.3 MiB/411.6 MiB] 9% Done - [495/5.3k files][ 38.3 MiB/411.6 MiB] 9% Done - [496/5.3k files][ 38.3 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spki-0.7.3/report.html [Content-Type=text/html]... Step #7: - [497/5.3k files][ 38.6 MiB/411.6 MiB] 9% Done - [497/5.3k files][ 38.7 MiB/411.6 MiB] 9% Done - [498/5.3k files][ 38.9 MiB/411.6 MiB] 9% Done - [499/5.3k files][ 38.9 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spki-0.7.3/src/spki.rs.html [Content-Type=text/html]... Step #7: - [500/5.3k files][ 39.1 MiB/411.6 MiB] 9% Done - [500/5.3k files][ 39.4 MiB/411.6 MiB] 9% Done - [501/5.3k files][ 39.4 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spki-0.7.3/src/traits.rs.html [Content-Type=text/html]... Step #7: - [501/5.3k files][ 40.0 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spki-0.7.3/src/report.html [Content-Type=text/html]... Step #7: - [501/5.3k files][ 40.6 MiB/411.6 MiB] 9% Done - [502/5.3k files][ 40.6 MiB/411.6 MiB] 9% Done - [503/5.3k files][ 40.6 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spki-0.7.3/src/algorithm.rs.html [Content-Type=text/html]... Step #7: - [503/5.3k files][ 40.6 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/src/sockaddr.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/src/socket.rs.html [Content-Type=text/html]... Step #7: - [503/5.3k files][ 40.6 MiB/411.6 MiB] 9% Done - [503/5.3k files][ 40.6 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/report.html [Content-Type=text/html]... Step #7: - [503/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/src/sockref.rs.html [Content-Type=text/html]... Step #7: - [503/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/src/report.html [Content-Type=text/html]... Step #7: - [503/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done - [504/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done - [505/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done - [506/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done - [507/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/src/lib.rs.html [Content-Type=text/html]... Step #7: - [507/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/report.html [Content-Type=text/html]... Step #7: - [507/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/src/sys/report.html [Content-Type=text/html]... Step #7: - [507/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/socket2-0.5.5/src/sys/unix.rs.html [Content-Type=text/html]... Step #7: - [507/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/iter.rs.html [Content-Type=text/html]... Step #7: - [508/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done - [509/5.3k files][ 41.0 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/udiff.rs.html [Content-Type=text/html]... Step #7: - [509/5.3k files][ 41.1 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/utils.rs.html [Content-Type=text/html]... Step #7: - [510/5.3k files][ 41.1 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/types.rs.html [Content-Type=text/html]... Step #7: - [510/5.3k files][ 41.1 MiB/411.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/report.html [Content-Type=text/html]... Step #7: - [510/5.3k files][ 41.3 MiB/411.6 MiB] 10% Done - [511/5.3k files][ 41.3 MiB/411.6 MiB] 10% Done - [512/5.3k files][ 41.3 MiB/411.6 MiB] 10% Done - [513/5.3k files][ 41.3 MiB/411.6 MiB] 10% Done - [514/5.3k files][ 41.3 MiB/411.6 MiB] 10% Done - [514/5.3k files][ 41.3 MiB/411.6 MiB] 10% Done - [515/5.3k files][ 41.3 MiB/411.6 MiB] 10% Done - [516/5.3k files][ 41.3 MiB/411.6 MiB] 10% Done - [517/5.3k files][ 41.3 MiB/411.6 MiB] 10% Done - [517/5.3k files][ 41.5 MiB/411.6 MiB] 10% Done - [518/5.3k files][ 41.7 MiB/411.6 MiB] 10% Done - [519/5.3k files][ 41.7 MiB/411.6 MiB] 10% Done - [520/5.3k files][ 41.8 MiB/411.6 MiB] 10% Done - [521/5.3k files][ 41.8 MiB/411.6 MiB] 10% Done - [522/5.3k files][ 41.8 MiB/411.6 MiB] 10% Done - [523/5.3k files][ 41.8 MiB/411.6 MiB] 10% Done - [524/5.3k files][ 41.8 MiB/411.6 MiB] 10% Done - [525/5.3k files][ 41.8 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/hook.rs.html [Content-Type=text/html]... Step #7: - [526/5.3k files][ 41.8 MiB/411.6 MiB] 10% Done - [526/5.3k files][ 42.0 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/common.rs.html [Content-Type=text/html]... Step #7: - [526/5.3k files][ 42.6 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/patience.rs.html [Content-Type=text/html]... Step #7: - [526/5.3k files][ 42.6 MiB/411.6 MiB] 10% Done - [527/5.3k files][ 42.7 MiB/411.6 MiB] 10% Done - [528/5.3k files][ 42.7 MiB/411.6 MiB] 10% Done - [529/5.3k files][ 42.7 MiB/411.6 MiB] 10% Done - [530/5.3k files][ 42.7 MiB/411.6 MiB] 10% Done - [531/5.3k files][ 42.7 MiB/411.6 MiB] 10% Done - [532/5.3k files][ 42.7 MiB/411.6 MiB] 10% Done - [533/5.3k files][ 42.7 MiB/411.6 MiB] 10% Done - [534/5.3k files][ 42.8 MiB/411.6 MiB] 10% Done - [535/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [536/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [537/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/mod.rs.html [Content-Type=text/html]... Step #7: - [537/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/utils.rs.html [Content-Type=text/html]... Step #7: - [537/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/myers.rs.html [Content-Type=text/html]... Step #7: - [537/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [538/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [539/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [540/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [541/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/report.html [Content-Type=text/html]... Step #7: - [541/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [542/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [543/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [544/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/replace.rs.html [Content-Type=text/html]... Step #7: - [544/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [545/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [546/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done - [547/5.3k files][ 42.9 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/lcs.rs.html [Content-Type=text/html]... Step #7: - [547/5.3k files][ 43.0 MiB/411.6 MiB] 10% Done - [548/5.3k files][ 43.1 MiB/411.6 MiB] 10% Done - [549/5.3k files][ 43.1 MiB/411.6 MiB] 10% Done - [550/5.3k files][ 43.1 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/capture.rs.html [Content-Type=text/html]... Step #7: - [550/5.3k files][ 43.1 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/algorithms/compact.rs.html [Content-Type=text/html]... Step #7: - [550/5.3k files][ 43.1 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/text/mod.rs.html [Content-Type=text/html]... Step #7: - [550/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/text/utils.rs.html [Content-Type=text/html]... Step #7: - [551/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done - [551/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/text/report.html [Content-Type=text/html]... Step #7: - [552/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done - [552/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/text/inline.rs.html [Content-Type=text/html]... Step #7: - [552/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-2.4.0/src/text/abstraction.rs.html [Content-Type=text/html]... Step #7: - [552/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done - [553/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done - [554/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done - [555/5.3k files][ 43.2 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytemuck-1.14.0/report.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.3 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytemuck-1.14.0/src/transparent.rs.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.5 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/difference-2.0.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/difference-2.0.0/src/merge.rs.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.5 MiB/411.6 MiB] 10% Done - [555/5.3k files][ 43.5 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytemuck-1.14.0/src/report.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.5 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/difference-2.0.0/src/display.rs.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.5 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/difference-2.0.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/difference-2.0.0/src/lcs.rs.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.6 MiB/411.6 MiB] 10% Done - [555/5.3k files][ 43.6 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/difference-2.0.0/src/report.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.6 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-ucd-segment-0.9.0/report.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.6 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/report.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.6 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-ucd-segment-0.9.0/src/word_break.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-ucd-segment-0.9.0/src/grapheme_cluster_break.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/pathutil.rs.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-ucd-segment-0.9.0/src/sentence_break.rs.html [Content-Type=text/html]... Step #7: - [555/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done - [555/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done - [555/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done - [556/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-ucd-segment-0.9.0/src/report.html [Content-Type=text/html]... Step #7: - [556/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/gitignore.rs.html [Content-Type=text/html]... Step #7: - [556/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/types.rs.html [Content-Type=text/html]... Step #7: - [556/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done - [557/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done - [558/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done - [559/5.3k files][ 43.7 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/walk.rs.html [Content-Type=text/html]... Step #7: - [559/5.3k files][ 43.8 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/overrides.rs.html [Content-Type=text/html]... Step #7: - [559/5.3k files][ 43.8 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/raw/alloc.rs.html [Content-Type=text/html]... Step #7: - [559/5.3k files][ 43.8 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/threadpool-1.8.1/report.html [Content-Type=text/html]... Step #7: - [559/5.3k files][ 43.8 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/report.html [Content-Type=text/html]... Step #7: - [559/5.3k files][ 43.8 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/lib.rs.html [Content-Type=text/html]... Step #7: - [559/5.3k files][ 43.8 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ignore-0.4.22/src/dir.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/threadpool-1.8.1/src/report.html [Content-Type=text/html]... Step #7: - [559/5.3k files][ 43.8 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/report.html [Content-Type=text/html]... Step #7: - [559/5.3k files][ 43.8 MiB/411.6 MiB] 10% Done - [559/5.3k files][ 43.9 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/histogram.rs.html [Content-Type=text/html]... Step #7: - [560/5.3k files][ 43.9 MiB/411.6 MiB] 10% Done - [560/5.3k files][ 43.9 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/threadpool-1.8.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [560/5.3k files][ 44.0 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/timer.rs.html [Content-Type=text/html]... Step #7: - [560/5.3k files][ 44.0 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/desc.rs.html [Content-Type=text/html]... Step #7: - [560/5.3k files][ 44.1 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/registry.rs.html [Content-Type=text/html]... Step #7: - [560/5.3k files][ 44.3 MiB/411.6 MiB] 10% Done - [561/5.3k files][ 44.4 MiB/411.6 MiB] 10% Done - [562/5.3k files][ 44.4 MiB/411.6 MiB] 10% Done - [563/5.3k files][ 44.4 MiB/411.6 MiB] 10% Done - [564/5.3k files][ 44.4 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/auto_flush.rs.html [Content-Type=text/html]... Step #7: - [564/5.3k files][ 44.4 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/plain_model.rs.html [Content-Type=text/html]... Step #7: - [564/5.3k files][ 44.4 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/atomic64.rs.html [Content-Type=text/html]... Step #7: - [565/5.3k files][ 44.4 MiB/411.6 MiB] 10% Done - [565/5.3k files][ 44.4 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/report.html [Content-Type=text/html]... Step #7: - [565/5.3k files][ 44.8 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/gauge.rs.html [Content-Type=text/html]... Step #7: - [566/5.3k files][ 45.2 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/value.rs.html [Content-Type=text/html]... Step #7: - [566/5.3k files][ 45.2 MiB/411.6 MiB] 10% Done - [566/5.3k files][ 45.2 MiB/411.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/counter.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/vec.rs.html [Content-Type=text/html]... Step #7: - [566/5.3k files][ 45.8 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/metrics.rs.html [Content-Type=text/html]... Step #7: - [566/5.3k files][ 45.8 MiB/411.6 MiB] 11% Done - [566/5.3k files][ 45.9 MiB/411.6 MiB] 11% Done - [567/5.3k files][ 45.9 MiB/411.6 MiB] 11% Done - [568/5.3k files][ 45.9 MiB/411.6 MiB] 11% Done - [569/5.3k files][ 45.9 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/errors.rs.html [Content-Type=text/html]... Step #7: - [569/5.3k files][ 46.1 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/encoder/mod.rs.html [Content-Type=text/html]... Step #7: - [569/5.3k files][ 46.2 MiB/411.6 MiB] 11% Done - [570/5.3k files][ 46.2 MiB/411.6 MiB] 11% Done - [571/5.3k files][ 46.2 MiB/411.6 MiB] 11% Done - [572/5.3k files][ 46.2 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/encoder/text.rs.html [Content-Type=text/html]... Step #7: - [572/5.3k files][ 46.2 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/prometheus-0.13.3/src/encoder/report.html [Content-Type=text/html]... Step #7: - [572/5.3k files][ 46.2 MiB/411.6 MiB] 11% Done - [573/5.3k files][ 46.3 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/report.html [Content-Type=text/html]... Step #7: - [573/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done - [574/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/map.rs.html [Content-Type=text/html]... Step #7: - [574/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/scopeguard.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/report.html [Content-Type=text/html]... Step #7: - [574/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done - [574/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done - [575/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done - [576/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/raw/mod.rs.html [Content-Type=text/html]... Step #7: - [577/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/raw/bitmask.rs.html [Content-Type=text/html]... Step #7: - [577/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/raw/report.html [Content-Type=text/html]... Step #7: - [577/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done - [577/5.3k files][ 46.4 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.12.3/src/raw/sse2.rs.html [Content-Type=text/html]... Step #7: - [577/5.3k files][ 46.5 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/report.html [Content-Type=text/html]... Step #7: - [577/5.3k files][ 46.5 MiB/411.6 MiB] 11% Done - [578/5.3k files][ 46.5 MiB/411.6 MiB] 11% Done - [579/5.3k files][ 46.5 MiB/411.6 MiB] 11% Done - [580/5.3k files][ 46.5 MiB/411.6 MiB] 11% Done - [581/5.3k files][ 46.5 MiB/411.6 MiB] 11% Done - [582/5.3k files][ 46.5 MiB/411.6 MiB] 11% Done - [583/5.3k files][ 46.6 MiB/411.6 MiB] 11% Done - [584/5.3k files][ 46.6 MiB/411.6 MiB] 11% Done - [585/5.3k files][ 46.6 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/inv_lerp.rs.html [Content-Type=text/html]... Step #7: - [586/5.3k files][ 46.6 MiB/411.6 MiB] 11% Done - [586/5.3k files][ 46.6 MiB/411.6 MiB] 11% Done - [587/5.3k files][ 46.7 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/macros_from_to.rs.html [Content-Type=text/html]... Step #7: \ \ [588/5.3k files][ 46.7 MiB/411.6 MiB] 11% Done \ [588/5.3k files][ 46.7 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/wrapping.rs.html [Content-Type=text/html]... Step #7: \ [588/5.3k files][ 46.8 MiB/411.6 MiB] 11% Done \ [589/5.3k files][ 46.8 MiB/411.6 MiB] 11% Done \ [590/5.3k files][ 46.8 MiB/411.6 MiB] 11% Done \ [591/5.3k files][ 46.8 MiB/411.6 MiB] 11% Done \ [592/5.3k files][ 46.8 MiB/411.6 MiB] 11% Done \ [593/5.3k files][ 46.8 MiB/411.6 MiB] 11% Done \ [594/5.3k files][ 46.8 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/unwrapped.rs.html [Content-Type=text/html]... Step #7: \ [595/5.3k files][ 46.8 MiB/411.6 MiB] 11% Done \ [596/5.3k files][ 46.8 MiB/411.6 MiB] 11% Done \ [597/5.3k files][ 47.0 MiB/411.6 MiB] 11% Done \ [597/5.3k files][ 47.0 MiB/411.6 MiB] 11% Done \ [598/5.3k files][ 47.0 MiB/411.6 MiB] 11% Done \ [599/5.3k files][ 47.0 MiB/411.6 MiB] 11% Done \ [600/5.3k files][ 47.0 MiB/411.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/lerp.rs.html [Content-Type=text/html]... Step #7: \ [600/5.3k files][ 47.0 MiB/411.6 MiB] 11% Done \ [601/5.3k files][ 48.6 MiB/411.6 MiB] 11% Done \ [602/5.3k files][ 48.8 MiB/411.6 MiB] 11% Done \ [603/5.3k files][ 50.2 MiB/411.6 MiB] 12% Done \ [604/5.3k files][ 50.2 MiB/411.6 MiB] 12% Done \ [605/5.3k files][ 50.2 MiB/411.6 MiB] 12% Done \ [606/5.3k files][ 50.5 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/arith.rs.html [Content-Type=text/html]... Step #7: \ [606/5.3k files][ 50.6 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/macros_no_frac.rs.html [Content-Type=text/html]... Step #7: \ [606/5.3k files][ 50.6 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/f128.rs.html [Content-Type=text/html]... Step #7: \ [606/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [607/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/int_helper.rs.html [Content-Type=text/html]... Step #7: \ [607/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/saturating.rs.html [Content-Type=text/html]... Step #7: \ [607/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [608/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [609/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [610/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [611/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [612/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/macros_round.rs.html [Content-Type=text/html]... Step #7: \ [613/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [614/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [614/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [615/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [616/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [617/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done \ [618/5.3k files][ 51.2 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/bytes.rs.html [Content-Type=text/html]... Step #7: \ [618/5.3k files][ 51.4 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/traits.rs.html [Content-Type=text/html]... Step #7: \ [618/5.3k files][ 51.7 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/display.rs.html [Content-Type=text/html]... Step #7: \ [618/5.3k files][ 52.1 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/debug_hex.rs.html [Content-Type=text/html]... Step #7: \ [618/5.3k files][ 52.4 MiB/411.6 MiB] 12% Done \ [619/5.3k files][ 52.4 MiB/411.6 MiB] 12% Done \ [620/5.3k files][ 52.4 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/int256.rs.html [Content-Type=text/html]... Step #7: \ [621/5.3k files][ 52.4 MiB/411.6 MiB] 12% Done \ [621/5.3k files][ 52.4 MiB/411.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/macros_frac.rs.html [Content-Type=text/html]... Step #7: \ [621/5.3k files][ 53.6 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/prim_traits.rs.html [Content-Type=text/html]... Step #7: \ [621/5.3k files][ 53.6 MiB/411.6 MiB] 13% Done \ [622/5.3k files][ 54.0 MiB/411.6 MiB] 13% Done \ [623/5.3k files][ 54.0 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/cmp.rs.html [Content-Type=text/html]... Step #7: \ [623/5.3k files][ 54.0 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/report.html [Content-Type=text/html]... Step #7: \ [623/5.3k files][ 54.0 MiB/411.6 MiB] 13% Done \ [624/5.3k files][ 54.0 MiB/411.6 MiB] 13% Done \ [625/5.3k files][ 54.0 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/log.rs.html [Content-Type=text/html]... Step #7: \ [625/5.3k files][ 54.0 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/convert.rs.html [Content-Type=text/html]... Step #7: \ [625/5.3k files][ 54.1 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/macros_const.rs.html [Content-Type=text/html]... Step #7: \ [625/5.3k files][ 54.4 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/cmp_fixed.rs.html [Content-Type=text/html]... Step #7: \ [625/5.3k files][ 54.4 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/cast.rs.html [Content-Type=text/html]... Step #7: \ [625/5.3k files][ 54.4 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/float_helper.rs.html [Content-Type=text/html]... Step #7: \ [625/5.3k files][ 54.4 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [626/5.3k files][ 55.4 MiB/411.6 MiB] 13% Done \ [626/5.3k files][ 55.4 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/from_str.rs.html [Content-Type=text/html]... Step #7: \ [627/5.3k files][ 55.4 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/helpers.rs.html [Content-Type=text/html]... Step #7: \ [627/5.3k files][ 55.9 MiB/411.6 MiB] 13% Done \ [627/5.3k files][ 56.6 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-1.25.1/src/log10.rs.html [Content-Type=text/html]... Step #7: \ [627/5.3k files][ 56.6 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/report.html [Content-Type=text/html]... Step #7: \ [627/5.3k files][ 56.6 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/wrapping.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/traits.rs.html [Content-Type=text/html]... Step #7: \ [627/5.3k files][ 56.6 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/report.html [Content-Type=text/html]... Step #7: \ [627/5.3k files][ 56.6 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/non_zero.rs.html [Content-Type=text/html]... Step #7: \ [627/5.3k files][ 56.9 MiB/411.6 MiB] 13% Done \ [627/5.3k files][ 57.0 MiB/411.6 MiB] 13% Done \ [628/5.3k files][ 57.2 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/ct_choice.rs.html [Content-Type=text/html]... Step #7: \ [628/5.3k files][ 57.2 MiB/411.6 MiB] 13% Done \ [628/5.3k files][ 57.2 MiB/411.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb.rs.html [Content-Type=text/html]... Step #7: \ [628/5.3k files][ 57.8 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/checked.rs.html [Content-Type=text/html]... Step #7: \ [628/5.3k files][ 57.9 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/inv_mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/bit_xor.rs.html [Content-Type=text/html]... Step #7: \ [628/5.3k files][ 57.9 MiB/411.6 MiB] 14% Done \ [628/5.3k files][ 57.9 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/concat.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/bit_and.rs.html [Content-Type=text/html]... Step #7: \ [628/5.3k files][ 57.9 MiB/411.6 MiB] 14% Done \ [628/5.3k files][ 57.9 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/div_limb.rs.html [Content-Type=text/html]... Step #7: \ [628/5.3k files][ 57.9 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/neg_mod.rs.html [Content-Type=text/html]... Step #7: \ [628/5.3k files][ 57.9 MiB/411.6 MiB] 14% Done \ [629/5.3k files][ 57.9 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/sub.rs.html [Content-Type=text/html]... Step #7: \ [629/5.3k files][ 58.2 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/sqrt.rs.html [Content-Type=text/html]... Step #7: \ [629/5.3k files][ 58.2 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/add_mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/bit_or.rs.html [Content-Type=text/html]... Step #7: \ [629/5.3k files][ 58.2 MiB/411.6 MiB] 14% Done \ [629/5.3k files][ 58.3 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/resize.rs.html [Content-Type=text/html]... Step #7: \ [630/5.3k files][ 58.9 MiB/411.6 MiB] 14% Done \ [630/5.3k files][ 58.9 MiB/411.6 MiB] 14% Done \ [631/5.3k files][ 58.9 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/cmp.rs.html [Content-Type=text/html]... Step #7: \ [632/5.3k files][ 58.9 MiB/411.6 MiB] 14% Done \ [632/5.3k files][ 58.9 MiB/411.6 MiB] 14% Done \ [633/5.3k files][ 59.0 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/report.html [Content-Type=text/html]... Step #7: \ [633/5.3k files][ 59.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/sub_mod.rs.html [Content-Type=text/html]... Step #7: \ [633/5.3k files][ 59.7 MiB/411.6 MiB] 14% Done \ [634/5.3k files][ 59.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/encoding.rs.html [Content-Type=text/html]... Step #7: \ [635/5.3k files][ 59.7 MiB/411.6 MiB] 14% Done \ [636/5.3k files][ 59.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/mul.rs.html [Content-Type=text/html]... Step #7: \ [636/5.3k files][ 59.8 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/shl.rs.html [Content-Type=text/html]... Step #7: \ [637/5.3k files][ 59.8 MiB/411.6 MiB] 14% Done \ [637/5.3k files][ 59.8 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/shr.rs.html [Content-Type=text/html]... Step #7: \ [637/5.3k files][ 59.8 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/add.rs.html [Content-Type=text/html]... Step #7: \ [637/5.3k files][ 59.9 MiB/411.6 MiB] 14% Done \ [637/5.3k files][ 59.9 MiB/411.6 MiB] 14% Done \ [638/5.3k files][ 59.9 MiB/411.6 MiB] 14% Done \ [639/5.3k files][ 59.9 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/macros.rs.html [Content-Type=text/html]... Step #7: \ [639/5.3k files][ 60.0 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/from.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/rand.rs.html [Content-Type=text/html]... Step #7: \ [639/5.3k files][ 60.0 MiB/411.6 MiB] 14% Done \ [639/5.3k files][ 60.0 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/neg.rs.html [Content-Type=text/html]... Step #7: \ [639/5.3k files][ 60.0 MiB/411.6 MiB] 14% Done \ [640/5.3k files][ 60.0 MiB/411.6 MiB] 14% Done \ [641/5.3k files][ 60.1 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/bits.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/bit_not.rs.html [Content-Type=text/html]... Step #7: \ [641/5.3k files][ 60.1 MiB/411.6 MiB] 14% Done \ [642/5.3k files][ 60.1 MiB/411.6 MiB] 14% Done \ [643/5.3k files][ 60.1 MiB/411.6 MiB] 14% Done \ [644/5.3k files][ 60.1 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/div.rs.html [Content-Type=text/html]... Step #7: \ [644/5.3k files][ 60.1 MiB/411.6 MiB] 14% Done \ [644/5.3k files][ 60.2 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/array.rs.html [Content-Type=text/html]... Step #7: \ [644/5.3k files][ 60.4 MiB/411.6 MiB] 14% Done \ [645/5.3k files][ 60.4 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/split.rs.html [Content-Type=text/html]... Step #7: \ [646/5.3k files][ 60.5 MiB/411.6 MiB] 14% Done \ [646/5.3k files][ 60.5 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/inv.rs.html [Content-Type=text/html]... Step #7: \ [646/5.3k files][ 60.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/constant_mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/sub.rs.html [Content-Type=text/html]... Step #7: \ [646/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done \ [646/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/reduction.rs.html [Content-Type=text/html]... Step #7: \ [646/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/runtime_mod.rs.html [Content-Type=text/html]... Step #7: \ [646/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/mul.rs.html [Content-Type=text/html]... Step #7: \ [646/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done \ [647/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done \ [648/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done \ [649/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done \ [650/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/report.html [Content-Type=text/html]... Step #7: \ [650/5.3k files][ 60.7 MiB/411.6 MiB] 14% Done \ [651/5.3k files][ 60.8 MiB/411.6 MiB] 14% Done \ [652/5.3k files][ 60.8 MiB/411.6 MiB] 14% Done \ [653/5.3k files][ 60.8 MiB/411.6 MiB] 14% Done \ [654/5.3k files][ 60.8 MiB/411.6 MiB] 14% Done \ [655/5.3k files][ 60.8 MiB/411.6 MiB] 14% Done \ [656/5.3k files][ 60.8 MiB/411.6 MiB] 14% Done \ [657/5.3k files][ 61.0 MiB/411.6 MiB] 14% Done \ [658/5.3k files][ 61.0 MiB/411.6 MiB] 14% Done \ [659/5.3k files][ 61.0 MiB/411.6 MiB] 14% Done \ [660/5.3k files][ 61.0 MiB/411.6 MiB] 14% Done \ [661/5.3k files][ 61.0 MiB/411.6 MiB] 14% Done \ [662/5.3k files][ 61.0 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/pow.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/add.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/div_by_2.rs.html [Content-Type=text/html]... Step #7: \ [662/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/constant_mod/const_pow.rs.html [Content-Type=text/html]... Step #7: \ [662/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/constant_mod/const_sub.rs.html [Content-Type=text/html]... Step #7: \ [662/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/constant_mod/const_add.rs.html [Content-Type=text/html]... Step #7: \ [662/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done \ [662/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done \ [662/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done \ [663/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done \ [664/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/constant_mod/const_inv.rs.html [Content-Type=text/html]... Step #7: \ [665/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done \ [666/5.3k files][ 61.1 MiB/411.6 MiB] 14% Done \ [667/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done \ [668/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done \ [669/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done \ [669/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/constant_mod/const_neg.rs.html [Content-Type=text/html]... Step #7: \ [669/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done \ [670/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done \ [671/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/constant_mod/report.html [Content-Type=text/html]... Step #7: \ [671/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/constant_mod/const_mul.rs.html [Content-Type=text/html]... Step #7: \ [672/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done \ [672/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/mul_mod.rs.html [Content-Type=text/html]... Step #7: \ [672/5.3k files][ 61.2 MiB/411.6 MiB] 14% Done \ [673/5.3k files][ 61.3 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/runtime_mod/runtime_sub.rs.html [Content-Type=text/html]... Step #7: \ [673/5.3k files][ 61.3 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/runtime_mod/runtime_mul.rs.html [Content-Type=text/html]... Step #7: \ [674/5.3k files][ 61.3 MiB/411.6 MiB] 14% Done \ [674/5.3k files][ 61.3 MiB/411.6 MiB] 14% Done \ [675/5.3k files][ 61.3 MiB/411.6 MiB] 14% Done \ [676/5.3k files][ 61.3 MiB/411.6 MiB] 14% Done \ [677/5.3k files][ 61.3 MiB/411.6 MiB] 14% Done \ [678/5.3k files][ 61.3 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/runtime_mod/runtime_neg.rs.html [Content-Type=text/html]... Step #7: \ [678/5.3k files][ 61.3 MiB/411.6 MiB] 14% Done \ [679/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [680/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [681/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [682/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/runtime_mod/report.html [Content-Type=text/html]... Step #7: \ [682/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [683/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [684/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [685/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [686/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/runtime_mod/runtime_inv.rs.html [Content-Type=text/html]... Step #7: \ [687/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [687/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [688/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [689/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [690/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [691/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [692/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [693/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [694/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [695/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [696/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [697/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/runtime_mod/runtime_add.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/uint/modular/runtime_mod/runtime_pow.rs.html [Content-Type=text/html]... Step #7: \ [697/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [697/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/bit_xor.rs.html [Content-Type=text/html]... Step #7: \ [697/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [698/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [699/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [700/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [701/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/bit_and.rs.html [Content-Type=text/html]... Step #7: \ [701/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/sub.rs.html [Content-Type=text/html]... Step #7: \ [701/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/encoding.rs.html [Content-Type=text/html]... Step #7: \ [701/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/bit_or.rs.html [Content-Type=text/html]... Step #7: \ [702/5.3k files][ 61.4 MiB/411.6 MiB] 14% Done \ [702/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done \ [703/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done \ [704/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done \ [705/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/mul.rs.html [Content-Type=text/html]... Step #7: \ [705/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done \ [706/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done \ [707/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done \ [708/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done \ [709/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done \ [710/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/shl.rs.html [Content-Type=text/html]... Step #7: \ [710/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/add.rs.html [Content-Type=text/html]... Step #7: \ [710/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done \ [711/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/cmp.rs.html [Content-Type=text/html]... Step #7: \ [711/5.3k files][ 61.5 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/bits.rs.html [Content-Type=text/html]... Step #7: \ [711/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/report.html [Content-Type=text/html]... Step #7: \ [711/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/from.rs.html [Content-Type=text/html]... Step #7: \ [711/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/neg.rs.html [Content-Type=text/html]... Step #7: \ [711/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/rand.rs.html [Content-Type=text/html]... Step #7: \ [712/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-bigint-0.5.5/src/limb/bit_not.rs.html [Content-Type=text/html]... Step #7: \ [712/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done \ [712/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/report.html [Content-Type=text/html]... Step #7: \ [712/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/report.html [Content-Type=text/html]... Step #7: \ [712/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [712/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/pairing.rs.html [Content-Type=text/html]... Step #7: \ [712/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/hashing/mod.rs.html [Content-Type=text/html]... Step #7: | [712/5.3k files][ 61.6 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/hashing/map_to_curve_hasher.rs.html [Content-Type=text/html]... Step #7: | [712/5.3k files][ 61.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/hashing/curve_maps/report.html [Content-Type=text/html]... Step #7: | [712/5.3k files][ 61.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/hashing/report.html [Content-Type=text/html]... Step #7: | [712/5.3k files][ 61.7 MiB/411.6 MiB] 14% Done | [713/5.3k files][ 61.7 MiB/411.6 MiB] 14% Done | [714/5.3k files][ 61.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/hashing/curve_maps/swu/mod.rs.html [Content-Type=text/html]... Step #7: | [714/5.3k files][ 61.7 MiB/411.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/scalar_mul/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/hashing/curve_maps/wb/mod.rs.html [Content-Type=text/html]... Step #7: | [714/5.3k files][ 61.7 MiB/411.6 MiB] 14% Done | [714/5.3k files][ 61.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/hashing/curve_maps/swu/report.html [Content-Type=text/html]... Step #7: | [714/5.3k files][ 61.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/hashing/curve_maps/wb/report.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 61.8 MiB/411.6 MiB] 15% Done | [715/5.3k files][ 61.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/scalar_mul/report.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 61.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/scalar_mul/fixed_base.rs.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 61.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/scalar_mul/wnaf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/scalar_mul/variable_base/mod.rs.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 61.9 MiB/411.6 MiB] 15% Done | [715/5.3k files][ 61.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/scalar_mul/variable_base/stream_pippenger.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/scalar_mul/variable_base/report.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 61.9 MiB/411.6 MiB] 15% Done | [715/5.3k files][ 61.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/mnt6/report.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 61.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/mod.rs.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 61.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/mnt4/mod.rs.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 61.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/mnt6/g2.rs.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/mnt4/report.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/mnt4/g2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/mnt6/mod.rs.html [Content-Type=text/html]... Step #7: | [715/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done | [715/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done | [715/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/mnt6/g1.rs.html [Content-Type=text/html]... Step #7: | [716/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done | [716/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/twisted_edwards/affine.rs.html [Content-Type=text/html]... Step #7: | [717/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done | [717/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done | [718/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done | [719/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/mnt4/g1.rs.html [Content-Type=text/html]... Step #7: | [720/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done | [720/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/twisted_edwards/mod.rs.html [Content-Type=text/html]... Step #7: | [720/5.3k files][ 62.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/twisted_edwards/report.html [Content-Type=text/html]... Step #7: | [720/5.3k files][ 62.1 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/twisted_edwards/serialization_flags.rs.html [Content-Type=text/html]... Step #7: | [720/5.3k files][ 62.1 MiB/411.6 MiB] 15% Done | [721/5.3k files][ 62.1 MiB/411.6 MiB] 15% Done | [722/5.3k files][ 62.1 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bn/mod.rs.html [Content-Type=text/html]... Step #7: | [723/5.3k files][ 62.1 MiB/411.6 MiB] 15% Done | [723/5.3k files][ 62.1 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/twisted_edwards/group.rs.html [Content-Type=text/html]... Step #7: | [723/5.3k files][ 62.1 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bn/report.html [Content-Type=text/html]... Step #7: | [723/5.3k files][ 62.3 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bn/g2.rs.html [Content-Type=text/html]... Step #7: | [723/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bn/g1.rs.html [Content-Type=text/html]... Step #7: | [723/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bls12/mod.rs.html [Content-Type=text/html]... Step #7: | [724/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done | [724/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done | [725/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bls12/report.html [Content-Type=text/html]... Step #7: | [726/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done | [727/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done | [727/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bls12/g2.rs.html [Content-Type=text/html]... Step #7: | [727/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done | [728/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done | [729/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done | [730/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done | [731/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done | [732/5.3k files][ 62.4 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/short_weierstrass/affine.rs.html [Content-Type=text/html]... Step #7: | [732/5.3k files][ 62.5 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bls12/g1.rs.html [Content-Type=text/html]... Step #7: | [732/5.3k files][ 62.5 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/short_weierstrass/report.html [Content-Type=text/html]... Step #7: | [732/5.3k files][ 62.6 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/short_weierstrass/mod.rs.html [Content-Type=text/html]... Step #7: | [732/5.3k files][ 62.6 MiB/411.6 MiB] 15% Done | [733/5.3k files][ 62.6 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/short_weierstrass/group.rs.html [Content-Type=text/html]... Step #7: | [734/5.3k files][ 62.6 MiB/411.6 MiB] 15% Done | [735/5.3k files][ 62.6 MiB/411.6 MiB] 15% Done | [736/5.3k files][ 62.7 MiB/411.6 MiB] 15% Done | [737/5.3k files][ 62.7 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bw6/mod.rs.html [Content-Type=text/html]... Step #7: | [737/5.3k files][ 62.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/short_weierstrass/serialization_flags.rs.html [Content-Type=text/html]... Step #7: | [738/5.3k files][ 62.8 MiB/411.6 MiB] 15% Done | [739/5.3k files][ 62.8 MiB/411.6 MiB] 15% Done | [739/5.3k files][ 62.8 MiB/411.6 MiB] 15% Done | [739/5.3k files][ 62.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bw6/report.html [Content-Type=text/html]... Step #7: | [739/5.3k files][ 62.9 MiB/411.6 MiB] 15% Done | [740/5.3k files][ 62.9 MiB/411.6 MiB] 15% Done | [741/5.3k files][ 62.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bw6/g2.rs.html [Content-Type=text/html]... Step #7: | [741/5.3k files][ 63.0 MiB/411.6 MiB] 15% Done | [742/5.3k files][ 63.0 MiB/411.6 MiB] 15% Done | [743/5.3k files][ 63.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/phf-0.11.2/report.html [Content-Type=text/html]... Step #7: | [743/5.3k files][ 63.1 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ec-0.4.2/src/models/bw6/g1.rs.html [Content-Type=text/html]... Step #7: | [743/5.3k files][ 63.2 MiB/411.6 MiB] 15% Done | [744/5.3k files][ 63.2 MiB/411.6 MiB] 15% Done | [745/5.3k files][ 63.2 MiB/411.6 MiB] 15% Done | [746/5.3k files][ 63.2 MiB/411.6 MiB] 15% Done | [747/5.3k files][ 63.2 MiB/411.6 MiB] 15% Done | [748/5.3k files][ 63.2 MiB/411.6 MiB] 15% Done | [749/5.3k files][ 63.2 MiB/411.6 MiB] 15% Done | [750/5.3k files][ 63.2 MiB/411.6 MiB] 15% Done | [751/5.3k files][ 63.4 MiB/411.6 MiB] 15% Done | [752/5.3k files][ 63.4 MiB/411.6 MiB] 15% Done | [753/5.3k files][ 63.4 MiB/411.6 MiB] 15% Done | [754/5.3k files][ 63.4 MiB/411.6 MiB] 15% Done | [755/5.3k files][ 63.4 MiB/411.6 MiB] 15% Done | [756/5.3k files][ 63.4 MiB/411.6 MiB] 15% Done | [757/5.3k files][ 63.5 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/phf-0.11.2/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/phf-0.11.2/src/map.rs.html [Content-Type=text/html]... Step #7: | [757/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [757/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [758/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [759/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixedbitset-0.2.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixedbitset-0.2.0/src/range.rs.html [Content-Type=text/html]... Step #7: | [759/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [759/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [760/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [761/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [762/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixedbitset-0.2.0/src/report.html [Content-Type=text/html]... Step #7: | [762/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [763/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixedbitset-0.2.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [763/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [764/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [765/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [766/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [767/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [768/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sized-chunks-0.6.5/report.html [Content-Type=text/html]... Step #7: | [768/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sized-chunks-0.6.5/src/report.html [Content-Type=text/html]... Step #7: | [768/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [769/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [770/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [771/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [772/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [773/5.3k files][ 63.6 MiB/411.6 MiB] 15% Done | [774/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [775/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sized-chunks-0.6.5/src/inline_array/report.html [Content-Type=text/html]... Step #7: | [775/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sized-chunks-0.6.5/src/sized_chunk/mod.rs.html [Content-Type=text/html]... Step #7: | [775/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sized-chunks-0.6.5/src/sized_chunk/report.html [Content-Type=text/html]... Step #7: | [775/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sized-chunks-0.6.5/src/inline_array/mod.rs.html [Content-Type=text/html]... Step #7: | [775/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_lex-0.6.0/src/report.html [Content-Type=text/html]... Step #7: | [775/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [776/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [777/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [778/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [779/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_lex-0.6.0/report.html [Content-Type=text/html]... Step #7: | [780/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [780/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_lex-0.6.0/src/ext.rs.html [Content-Type=text/html]... Step #7: | [780/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_lex-0.6.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [780/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.5.2/src/maybe_uninit.rs.html [Content-Type=text/html]... Step #7: | [780/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.5.2/report.html [Content-Type=text/html]... Step #7: | [780/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.5.2/src/report.html [Content-Type=text/html]... Step #7: | [781/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [781/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.5.2/src/array_string.rs.html [Content-Type=text/html]... Step #7: | [781/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.5.2/src/array.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/report.html [Content-Type=text/html]... Step #7: | [781/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [781/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/src/subscriber.rs.html [Content-Type=text/html]... Step #7: | [781/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/src/field.rs.html [Content-Type=text/html]... Step #7: | [781/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/src/level_filters.rs.html [Content-Type=text/html]... Step #7: | [781/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [782/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done | [783/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/src/instrument.rs.html [Content-Type=text/html]... Step #7: | [783/5.3k files][ 63.9 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/src/span.rs.html [Content-Type=text/html]... Step #7: | [783/5.3k files][ 64.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/src/lib.rs.html [Content-Type=text/html]... Step #7: | [783/5.3k files][ 64.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-0.1.40/src/report.html [Content-Type=text/html]... Step #7: | [783/5.3k files][ 64.8 MiB/411.6 MiB] 15% Done | [784/5.3k files][ 64.8 MiB/411.6 MiB] 15% Done | [785/5.3k files][ 64.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/named-lock-0.2.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/named-lock-0.2.0/src/error.rs.html [Content-Type=text/html]... Step #7: | [785/5.3k files][ 65.0 MiB/411.6 MiB] 15% Done | [785/5.3k files][ 65.0 MiB/411.6 MiB] 15% Done | [786/5.3k files][ 65.0 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/named-lock-0.2.0/src/unix.rs.html [Content-Type=text/html]... Step #7: | [786/5.3k files][ 65.0 MiB/411.6 MiB] 15% Done | [787/5.3k files][ 65.1 MiB/411.6 MiB] 15% Done | [788/5.3k files][ 65.1 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/named-lock-0.2.0/src/report.html [Content-Type=text/html]... Step #7: | [788/5.3k files][ 65.1 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/named-lock-0.2.0/report.html [Content-Type=text/html]... Step #7: | [788/5.3k files][ 65.2 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/report.html [Content-Type=text/html]... Step #7: | [788/5.3k files][ 65.5 MiB/411.6 MiB] 15% Done | [789/5.3k files][ 65.7 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/report.html [Content-Type=text/html]... Step #7: | [789/5.3k files][ 65.7 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/sort.rs.html [Content-Type=text/html]... Step #7: | [789/5.3k files][ 65.7 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/sync.rs.html [Content-Type=text/html]... Step #7: | [789/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/iter.rs.html [Content-Type=text/html]... Step #7: | [789/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/util.rs.html [Content-Type=text/html]... Step #7: | [789/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/fakepool.rs.html [Content-Type=text/html]... Step #7: | [789/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/nodes/report.html [Content-Type=text/html]... Step #7: | [789/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/nodes/rrb.rs.html [Content-Type=text/html]... Step #7: | [789/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/nodes/btree.rs.html [Content-Type=text/html]... Step #7: | [789/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done | [790/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/nodes/hamt.rs.html [Content-Type=text/html]... Step #7: | [790/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/ord/map.rs.html [Content-Type=text/html]... Step #7: | [790/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/ord/report.html [Content-Type=text/html]... Step #7: | [790/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/ord/set.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/hash/set.rs.html [Content-Type=text/html]... Step #7: | [790/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/hash/map.rs.html [Content-Type=text/html]... Step #7: | [791/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done | [791/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/hash/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/vector/mod.rs.html [Content-Type=text/html]... Step #7: | [791/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done | [791/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done | [791/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/vector/pool.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/vector/report.html [Content-Type=text/html]... Step #7: | [791/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done | [791/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/report.html [Content-Type=text/html]... Step #7: | [791/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/im-15.1.0/src/vector/focus.rs.html [Content-Type=text/html]... Step #7: | [791/5.3k files][ 65.8 MiB/411.6 MiB] 15% Done | [792/5.3k files][ 65.9 MiB/411.6 MiB] 16% Done | [793/5.3k files][ 65.9 MiB/411.6 MiB] 16% Done | [794/5.3k files][ 65.9 MiB/411.6 MiB] 16% Done | [795/5.3k files][ 65.9 MiB/411.6 MiB] 16% Done | [796/5.3k files][ 65.9 MiB/411.6 MiB] 16% Done | [797/5.3k files][ 65.9 MiB/411.6 MiB] 16% Done | [798/5.3k files][ 65.9 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/word_lock.rs.html [Content-Type=text/html]... Step #7: | [798/5.3k files][ 65.9 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/util.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/report.html [Content-Type=text/html]... Step #7: | [798/5.3k files][ 66.2 MiB/411.6 MiB] 16% Done | [798/5.3k files][ 66.2 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/parking_lot.rs.html [Content-Type=text/html]... Step #7: | [798/5.3k files][ 66.2 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/spinwait.rs.html [Content-Type=text/html]... Step #7: | [798/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/thread_parker/linux.rs.html [Content-Type=text/html]... Step #7: | [798/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/slab-0.4.9/report.html [Content-Type=text/html]... Step #7: | [799/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done | [800/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done | [801/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done | [802/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done | [802/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot_core-0.9.9/src/thread_parker/report.html [Content-Type=text/html]... Step #7: | [803/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done | [804/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done | [805/5.3k files][ 66.6 MiB/411.6 MiB] 16% Done | [805/5.3k files][ 66.7 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/slab-0.4.9/src/report.html [Content-Type=text/html]... Step #7: | [806/5.3k files][ 66.7 MiB/411.6 MiB] 16% Done | [807/5.3k files][ 66.7 MiB/411.6 MiB] 16% Done | [808/5.3k files][ 66.9 MiB/411.6 MiB] 16% Done | [808/5.3k files][ 68.0 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-serialize-0.4.2/report.html [Content-Type=text/html]... Step #7: | [809/5.3k files][ 68.0 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/slab-0.4.9/src/lib.rs.html [Content-Type=text/html]... Step #7: | [810/5.3k files][ 68.3 MiB/411.6 MiB] 16% Done | [811/5.3k files][ 68.3 MiB/411.6 MiB] 16% Done | [812/5.3k files][ 68.3 MiB/411.6 MiB] 16% Done | [813/5.3k files][ 68.4 MiB/411.6 MiB] 16% Done | [814/5.3k files][ 68.4 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-serialize-0.4.2/src/error.rs.html [Content-Type=text/html]... Step #7: | [814/5.3k files][ 68.6 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-serialize-0.4.2/src/report.html [Content-Type=text/html]... Step #7: | [814/5.3k files][ 69.1 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-serialize-0.4.2/src/lib.rs.html [Content-Type=text/html]... Step #7: | [814/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-serialize-0.4.2/src/impls.rs.html [Content-Type=text/html]... Step #7: | [815/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [815/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-serialize-0.4.2/src/flags.rs.html [Content-Type=text/html]... Step #7: | [815/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [815/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-core-0.3.30/report.html [Content-Type=text/html]... Step #7: | [815/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-core-0.3.30/src/stream.rs.html [Content-Type=text/html]... Step #7: | [815/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [815/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [816/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-core-0.3.30/src/report.html [Content-Type=text/html]... Step #7: | [816/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [817/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-core-0.3.30/src/future.rs.html [Content-Type=text/html]... Step #7: | [818/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [818/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [819/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [820/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-segment-0.9.0/report.html [Content-Type=text/html]... Step #7: | [821/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [822/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [822/5.3k files][ 69.4 MiB/411.6 MiB] 16% Done | [823/5.3k files][ 69.7 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-core-0.3.30/src/task/__internal/atomic_waker.rs.html [Content-Type=text/html]... Step #7: | [823/5.3k files][ 69.8 MiB/411.6 MiB] 16% Done | [824/5.3k files][ 69.8 MiB/411.6 MiB] 16% Done | [825/5.3k files][ 69.8 MiB/411.6 MiB] 16% Done | [826/5.3k files][ 69.8 MiB/411.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-core-0.3.30/src/task/__internal/report.html [Content-Type=text/html]... Step #7: | [826/5.3k files][ 70.0 MiB/411.6 MiB] 17% Done | [827/5.3k files][ 70.1 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-core-0.3.30/src/task/report.html [Content-Type=text/html]... Step #7: | [828/5.3k files][ 70.1 MiB/411.6 MiB] 17% Done | [828/5.3k files][ 70.1 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-segment-0.9.0/src/grapheme.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-segment-0.9.0/src/word.rs.html [Content-Type=text/html]... Step #7: | [828/5.3k files][ 70.1 MiB/411.6 MiB] 17% Done | [828/5.3k files][ 70.1 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/report.html [Content-Type=text/html]... Step #7: | [828/5.3k files][ 70.1 MiB/411.6 MiB] 17% Done | [829/5.3k files][ 70.1 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-segment-0.9.0/src/report.html [Content-Type=text/html]... Step #7: | [829/5.3k files][ 70.1 MiB/411.6 MiB] 17% Done | [830/5.3k files][ 70.1 MiB/411.6 MiB] 17% Done | [831/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done | [832/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done | [833/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done | [834/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done | [835/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done | [836/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done | [837/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done | [838/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/src/bit.rs.html [Content-Type=text/html]... Step #7: | [838/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/src/report.html [Content-Type=text/html]... Step #7: / [839/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/typenum-1.17.0/src/uint.rs.html [Content-Type=text/html]... Step #7: / [839/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done / [839/5.3k files][ 70.2 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.7.4/report.html [Content-Type=text/html]... Step #7: / [839/5.3k files][ 70.4 MiB/411.6 MiB] 17% Done / [840/5.3k files][ 70.4 MiB/411.6 MiB] 17% Done / [841/5.3k files][ 70.4 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.7.4/src/array_string.rs.html [Content-Type=text/html]... Step #7: / [841/5.3k files][ 70.6 MiB/411.6 MiB] 17% Done / [842/5.3k files][ 70.6 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.7.4/src/report.html [Content-Type=text/html]... Step #7: / [842/5.3k files][ 70.6 MiB/411.6 MiB] 17% Done / [843/5.3k files][ 70.6 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayvec-0.7.4/src/errors.rs.html [Content-Type=text/html]... Step #7: / [843/5.3k files][ 70.6 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/report.html [Content-Type=text/html]... Step #7: / [843/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/src/baseline.rs.html [Content-Type=text/html]... Step #7: / [843/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [844/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [845/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/src/combine.rs.html [Content-Type=text/html]... Step #7: / [846/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [847/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [848/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [849/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [850/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [851/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [851/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [852/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [853/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [854/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [855/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [856/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [857/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done / [858/5.3k files][ 71.2 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/src/report.html [Content-Type=text/html]... Step #7: / [858/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/src/specialized/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/src/lib.rs.html [Content-Type=text/html]... Step #7: / [858/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [858/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crc32fast-1.3.2/src/specialized/pclmulqdq.rs.html [Content-Type=text/html]... Step #7: / [858/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/report.html [Content-Type=text/html]... Step #7: / [858/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event.rs.html [Content-Type=text/html]... Step #7: / [858/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/command.rs.html [Content-Type=text/html]... Step #7: / [858/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/cursor.rs.html [Content-Type=text/html]... Step #7: / [858/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [859/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [860/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [861/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [862/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [863/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [864/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [865/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [866/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [867/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [868/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/tty.rs.html [Content-Type=text/html]... Step #7: / [868/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done / [869/5.3k files][ 71.3 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/report.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.4 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/terminal.rs.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.4 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/macros.rs.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.4 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/filter.rs.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/read.rs.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/timeout.rs.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style.rs.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/report.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/sys/report.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/source/report.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/sys/unix/file_descriptor.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/sys/unix/report.html [Content-Type=text/html]... Step #7: / [869/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done / [869/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done / [870/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/terminal/report.html [Content-Type=text/html]... Step #7: / [871/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done / [872/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done / [872/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/source/unix.rs.html [Content-Type=text/html]... Step #7: / [872/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done / [873/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/event/sys/unix/parse.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/terminal/sys/report.html [Content-Type=text/html]... Step #7: / [873/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done / [873/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done / [874/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/terminal/sys/unix.rs.html [Content-Type=text/html]... Step #7: / [874/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/cursor/report.html [Content-Type=text/html]... Step #7: / [874/5.3k files][ 71.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/cursor/sys/report.html [Content-Type=text/html]... Step #7: / [874/5.3k files][ 71.9 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/stylize.rs.html [Content-Type=text/html]... Step #7: / [874/5.3k files][ 72.0 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/attributes.rs.html [Content-Type=text/html]... Step #7: / [874/5.3k files][ 72.1 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/cursor/sys/unix.rs.html [Content-Type=text/html]... Step #7: / [874/5.3k files][ 72.1 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/content_style.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/styled_content.rs.html [Content-Type=text/html]... Step #7: / [874/5.3k files][ 72.1 MiB/411.6 MiB] 17% Done / [874/5.3k files][ 72.1 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/types/colored.rs.html [Content-Type=text/html]... Step #7: / [874/5.3k files][ 72.1 MiB/411.6 MiB] 17% Done / [875/5.3k files][ 72.1 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/report.html [Content-Type=text/html]... Step #7: / [875/5.3k files][ 72.1 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/types/attribute.rs.html [Content-Type=text/html]... Step #7: / [876/5.3k files][ 72.4 MiB/411.6 MiB] 17% Done / [876/5.3k files][ 72.4 MiB/411.6 MiB] 17% Done / [877/5.3k files][ 72.4 MiB/411.6 MiB] 17% Done / [878/5.3k files][ 72.4 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/types/color.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/types/colors.rs.html [Content-Type=text/html]... Step #7: / [878/5.3k files][ 72.5 MiB/411.6 MiB] 17% Done / [878/5.3k files][ 72.5 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/src/rwlock.rs.html [Content-Type=text/html]... Step #7: / [878/5.3k files][ 72.5 MiB/411.6 MiB] 17% Done / [879/5.3k files][ 72.5 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/src/report.html [Content-Type=text/html]... Step #7: / [880/5.3k files][ 72.5 MiB/411.6 MiB] 17% Done / [880/5.3k files][ 72.5 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.25.0/src/style/types/report.html [Content-Type=text/html]... Step #7: / [880/5.3k files][ 72.6 MiB/411.6 MiB] 17% Done / [881/5.3k files][ 72.6 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/report.html [Content-Type=text/html]... Step #7: / [881/5.3k files][ 72.6 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/src/mutex.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lock_api-0.4.11/src/remutex.rs.html [Content-Type=text/html]... Step #7: / [881/5.3k files][ 72.6 MiB/411.6 MiB] 17% Done / [881/5.3k files][ 72.6 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/constant_time_eq-0.1.5/report.html [Content-Type=text/html]... Step #7: / [881/5.3k files][ 72.6 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/constant_time_eq-0.1.5/src/lib.rs.html [Content-Type=text/html]... Step #7: / [881/5.3k files][ 72.6 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/constant_time_eq-0.1.5/src/report.html [Content-Type=text/html]... Step #7: / [881/5.3k files][ 72.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/report.html [Content-Type=text/html]... Step #7: / [881/5.3k files][ 72.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/job.rs.html [Content-Type=text/html]... Step #7: / [881/5.3k files][ 72.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/unwind.rs.html [Content-Type=text/html]... Step #7: / [881/5.3k files][ 72.7 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/report.html [Content-Type=text/html]... Step #7: / [882/5.3k files][ 72.7 MiB/411.6 MiB] 17% Done / [882/5.3k files][ 72.7 MiB/411.6 MiB] 17% Done / [883/5.3k files][ 72.7 MiB/411.6 MiB] 17% Done / [884/5.3k files][ 72.7 MiB/411.6 MiB] 17% Done / [885/5.3k files][ 72.7 MiB/411.6 MiB] 17% Done / [886/5.3k files][ 73.1 MiB/411.6 MiB] 17% Done / [887/5.3k files][ 73.4 MiB/411.6 MiB] 17% Done / [888/5.3k files][ 73.4 MiB/411.6 MiB] 17% Done / [889/5.3k files][ 73.4 MiB/411.6 MiB] 17% Done / [890/5.3k files][ 73.6 MiB/411.6 MiB] 17% Done / [891/5.3k files][ 73.6 MiB/411.6 MiB] 17% Done / [892/5.3k files][ 73.6 MiB/411.6 MiB] 17% Done / [893/5.3k files][ 73.6 MiB/411.6 MiB] 17% Done / [894/5.3k files][ 73.6 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/registry.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/latch.rs.html [Content-Type=text/html]... Step #7: / [894/5.3k files][ 73.9 MiB/411.6 MiB] 17% Done / [894/5.3k files][ 73.9 MiB/411.6 MiB] 17% Done / [895/5.3k files][ 73.9 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/thread_pool/report.html [Content-Type=text/html]... Step #7: / [895/5.3k files][ 73.9 MiB/411.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/thread_pool/mod.rs.html [Content-Type=text/html]... Step #7: / [895/5.3k files][ 74.1 MiB/411.6 MiB] 17% Done / [896/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [897/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/private.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/lib.rs.html [Content-Type=text/html]... Step #7: / [898/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [899/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [899/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [900/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [901/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [901/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [902/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [903/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [904/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [905/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [906/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [907/5.3k files][ 74.1 MiB/411.6 MiB] 18% Done / [908/5.3k files][ 75.2 MiB/411.6 MiB] 18% Done / [909/5.3k files][ 75.2 MiB/411.6 MiB] 18% Done / [910/5.3k files][ 75.2 MiB/411.6 MiB] 18% Done / [911/5.3k files][ 75.2 MiB/411.6 MiB] 18% Done / [912/5.3k files][ 75.2 MiB/411.6 MiB] 18% Done / [913/5.3k files][ 75.2 MiB/411.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/join/report.html [Content-Type=text/html]... Step #7: / [913/5.3k files][ 75.4 MiB/411.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/join/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/scope/mod.rs.html [Content-Type=text/html]... Step #7: / [913/5.3k files][ 75.7 MiB/411.6 MiB] 18% Done / [913/5.3k files][ 75.7 MiB/411.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/sleep/report.html [Content-Type=text/html]... Step #7: / [913/5.3k files][ 76.5 MiB/411.6 MiB] 18% Done / [914/5.3k files][ 77.0 MiB/411.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/sleep/mod.rs.html [Content-Type=text/html]... Step #7: / [914/5.3k files][ 77.2 MiB/411.6 MiB] 18% Done / [915/5.3k files][ 77.2 MiB/411.6 MiB] 18% Done / [916/5.3k files][ 77.3 MiB/411.6 MiB] 18% Done / [917/5.3k files][ 77.3 MiB/411.6 MiB] 18% Done / [918/5.3k files][ 77.3 MiB/411.6 MiB] 18% Done / [919/5.3k files][ 77.3 MiB/411.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/scope/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/sleep/counters.rs.html [Content-Type=text/html]... Step #7: / [919/5.3k files][ 77.3 MiB/411.6 MiB] 18% Done / [919/5.3k files][ 77.3 MiB/411.6 MiB] 18% Done / [920/5.3k files][ 77.3 MiB/411.6 MiB] 18% Done / [921/5.3k files][ 77.3 MiB/411.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/spawn/mod.rs.html [Content-Type=text/html]... Step #7: / [921/5.3k files][ 77.3 MiB/411.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/spawn/report.html [Content-Type=text/html]... Step #7: / [921/5.3k files][ 78.1 MiB/411.6 MiB] 18% Done / [922/5.3k files][ 78.4 MiB/411.6 MiB] 19% Done / [923/5.3k files][ 78.4 MiB/411.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/broadcast/mod.rs.html [Content-Type=text/html]... Step #7: / [923/5.3k files][ 81.4 MiB/411.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-core-1.12.1/src/broadcast/report.html [Content-Type=text/html]... Step #7: / [923/5.3k files][ 81.7 MiB/411.6 MiB] 19% Done / [924/5.3k files][ 82.2 MiB/411.6 MiB] 19% Done / [925/5.3k files][ 82.6 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/report.html [Content-Type=text/html]... Step #7: / [925/5.3k files][ 82.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/iter.rs.html [Content-Type=text/html]... Step #7: / [926/5.3k files][ 82.7 MiB/411.6 MiB] 20% Done / [926/5.3k files][ 82.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/hex.rs.html [Content-Type=text/html]... Step #7: / [926/5.3k files][ 83.4 MiB/411.6 MiB] 20% Done / [927/5.3k files][ 83.6 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/impl_zeroize.rs.html [Content-Type=text/html]... Step #7: / [928/5.3k files][ 83.6 MiB/411.6 MiB] 20% Done / [928/5.3k files][ 83.6 MiB/411.6 MiB] 20% Done / [929/5.3k files][ 83.6 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/functional.rs.html [Content-Type=text/html]... Step #7: / [929/5.3k files][ 83.6 MiB/411.6 MiB] 20% Done / [930/5.3k files][ 83.6 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/report.html [Content-Type=text/html]... Step #7: / [930/5.3k files][ 83.7 MiB/411.6 MiB] 20% Done / [931/5.3k files][ 83.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/lib.rs.html [Content-Type=text/html]... Step #7: / [931/5.3k files][ 83.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/sequence.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/flavors/never.rs.html [Content-Type=text/html]... Step #7: / [931/5.3k files][ 83.7 MiB/411.6 MiB] 20% Done / [931/5.3k files][ 83.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/generic-array-0.14.7/src/impls.rs.html [Content-Type=text/html]... Step #7: / [932/5.3k files][ 83.7 MiB/411.6 MiB] 20% Done / [932/5.3k files][ 83.7 MiB/411.6 MiB] 20% Done / [933/5.3k files][ 83.7 MiB/411.6 MiB] 20% Done / [934/5.3k files][ 83.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/console-0.15.7/report.html [Content-Type=text/html]... Step #7: / [934/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/console-0.15.7/src/kb.rs.html [Content-Type=text/html]... Step #7: / [934/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/console-0.15.7/src/common_term.rs.html [Content-Type=text/html]... Step #7: / [934/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/console-0.15.7/src/report.html [Content-Type=text/html]... Step #7: / [934/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/console-0.15.7/src/utils.rs.html [Content-Type=text/html]... Step #7: / [934/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done / [935/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/console-0.15.7/src/unix_term.rs.html [Content-Type=text/html]... Step #7: / [935/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/console-0.15.7/src/term.rs.html [Content-Type=text/html]... Step #7: / [935/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done / [936/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/allocator-api2-0.2.16/src/stable/alloc/global.rs.html [Content-Type=text/html]... Step #7: / [936/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done / [937/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ctr-0.9.2/src/ctr_core.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/allocator-api2-0.2.16/report.html [Content-Type=text/html]... Step #7: / [937/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/allocator-api2-0.2.16/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/allocator-api2-0.2.16/src/stable/mod.rs.html [Content-Type=text/html]... Step #7: / [937/5.3k files][ 83.8 MiB/411.6 MiB] 20% Done / [937/5.3k files][ 83.9 MiB/411.6 MiB] 20% Done / [937/5.3k files][ 83.9 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ctr-0.9.2/report.html [Content-Type=text/html]... Step #7: / [937/5.3k files][ 84.4 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/allocator-api2-0.2.16/src/stable/alloc/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/allocator-api2-0.2.16/src/stable/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ctr-0.9.2/src/backend.rs.html [Content-Type=text/html]... Step #7: / [937/5.3k files][ 84.6 MiB/411.6 MiB] 20% Done / [937/5.3k files][ 84.6 MiB/411.6 MiB] 20% Done / [937/5.3k files][ 84.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ctr-0.9.2/src/report.html [Content-Type=text/html]... Step #7: / [937/5.3k files][ 84.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ctr-0.9.2/src/flavors/ctr32.rs.html [Content-Type=text/html]... Step #7: / [937/5.3k files][ 84.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lazy_static-1.4.0/src/core_lazy.rs.html [Content-Type=text/html]... Step #7: / [937/5.3k files][ 84.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lazy_static-1.4.0/src/report.html [Content-Type=text/html]... Step #7: / [937/5.3k files][ 84.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ctr-0.9.2/src/flavors/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lazy_static-1.4.0/report.html [Content-Type=text/html]... Step #7: / [937/5.3k files][ 85.0 MiB/411.6 MiB] 20% Done / [937/5.3k files][ 85.1 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/lazy_static-1.4.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [938/5.3k files][ 85.1 MiB/411.6 MiB] 20% Done / [939/5.3k files][ 85.1 MiB/411.6 MiB] 20% Done / [939/5.3k files][ 85.1 MiB/411.6 MiB] 20% Done / [940/5.3k files][ 85.1 MiB/411.6 MiB] 20% Done / [941/5.3k files][ 85.1 MiB/411.6 MiB] 20% Done / [942/5.3k files][ 85.1 MiB/411.6 MiB] 20% Done / [943/5.3k files][ 85.1 MiB/411.6 MiB] 20% Done - - [944/5.3k files][ 85.5 MiB/411.6 MiB] 20% Done - [945/5.3k files][ 85.6 MiB/411.6 MiB] 20% Done - [946/5.3k files][ 85.6 MiB/411.6 MiB] 20% Done - [947/5.3k files][ 85.6 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/waker.rs.html [Content-Type=text/html]... Step #7: - [947/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/utils.rs.html [Content-Type=text/html]... Step #7: - [947/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [947/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/select_macro.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/select.rs.html [Content-Type=text/html]... Step #7: - [947/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/report.html [Content-Type=text/html]... Step #7: - [947/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/err.rs.html [Content-Type=text/html]... Step #7: - [947/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/flavors/zero.rs.html [Content-Type=text/html]... Step #7: - [947/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [948/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/channel.rs.html [Content-Type=text/html]... Step #7: - [948/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [949/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/context.rs.html [Content-Type=text/html]... Step #7: - [949/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [949/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/counter.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/flavors/tick.rs.html [Content-Type=text/html]... Step #7: - [949/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [949/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/flavors/at.rs.html [Content-Type=text/html]... Step #7: - [949/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/flavors/list.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/flavors/report.html [Content-Type=text/html]... Step #7: - [949/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rgb-0.8.37/src/internal/rgb.rs.html [Content-Type=text/html]... Step #7: - [950/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [951/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [951/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [951/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rgb-0.8.37/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-channel-0.5.11/src/flavors/array.rs.html [Content-Type=text/html]... Step #7: - [951/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [951/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inout-0.1.3/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rgb-0.8.37/report.html [Content-Type=text/html]... Step #7: - [951/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done - [952/5.3k files][ 85.7 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rgb-0.8.37/src/internal/report.html [Content-Type=text/html]... Step #7: - [952/5.3k files][ 86.0 MiB/411.6 MiB] 20% Done - [952/5.3k files][ 86.0 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rgb-0.8.37/src/report.html [Content-Type=text/html]... Step #7: - [953/5.3k files][ 86.0 MiB/411.6 MiB] 20% Done - [953/5.3k files][ 86.0 MiB/411.6 MiB] 20% Done - [954/5.3k files][ 86.0 MiB/411.6 MiB] 20% Done - [955/5.3k files][ 86.0 MiB/411.6 MiB] 20% Done - [956/5.3k files][ 86.0 MiB/411.6 MiB] 20% Done - [957/5.3k files][ 86.1 MiB/411.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inout-0.1.3/src/inout_buf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inout-0.1.3/src/report.html [Content-Type=text/html]... Step #7: - [957/5.3k files][ 86.5 MiB/411.6 MiB] 21% Done - [957/5.3k files][ 86.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inout-0.1.3/src/inout.rs.html [Content-Type=text/html]... Step #7: - [957/5.3k files][ 86.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/report.html [Content-Type=text/html]... Step #7: - [958/5.3k files][ 86.8 MiB/411.6 MiB] 21% Done - [958/5.3k files][ 86.8 MiB/411.6 MiB] 21% Done - [959/5.3k files][ 86.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/concat_impl.rs.html [Content-Type=text/html]... Step #7: - [960/5.3k files][ 86.8 MiB/411.6 MiB] 21% Done - [961/5.3k files][ 86.8 MiB/411.6 MiB] 21% Done - [962/5.3k files][ 86.8 MiB/411.6 MiB] 21% Done - [962/5.3k files][ 87.0 MiB/411.6 MiB] 21% Done - [963/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [964/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [965/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [966/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [967/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [968/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [969/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [970/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [971/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [972/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [973/5.3k files][ 87.2 MiB/411.6 MiB] 21% Done - [974/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [975/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [976/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [977/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [978/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [979/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [980/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [981/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [982/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [983/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [984/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [985/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [986/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [987/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [988/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [989/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [990/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [991/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/adaptors/mod.rs.html [Content-Type=text/html]... Step #7: - [991/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [992/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [993/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [993/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/adaptors/report.html [Content-Type=text/html]... Step #7: - [993/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-ll-0.2.1/src/hdr.rs.html [Content-Type=text/html]... Step #7: - [993/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/exactly_one_err.rs.html [Content-Type=text/html]... Step #7: - [993/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/lazy_buffer.rs.html [Content-Type=text/html]... Step #7: - [993/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [994/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/report.html [Content-Type=text/html]... Step #7: - [995/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/unique_impl.rs.html [Content-Type=text/html]... Step #7: - [996/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [996/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [997/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-ll-0.2.1/report.html [Content-Type=text/html]... Step #7: - [997/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/zip_longest.rs.html [Content-Type=text/html]... Step #7: - [997/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/size_hint.rs.html [Content-Type=text/html]... Step #7: - [997/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [998/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [998/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-ll-0.2.1/src/dec.rs.html [Content-Type=text/html]... Step #7: - [998/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-ll-0.2.1/src/enc.rs.html [Content-Type=text/html]... Step #7: - [998/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [999/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/adaptors/multi_product.rs.html [Content-Type=text/html]... Step #7: - [999/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 87.4 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 87.6 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 87.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.12.1/src/combinations.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 87.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-ll-0.2.1/src/seg.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 87.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fxhash-0.2.1/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 87.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-1.3.2/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.2 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-1.3.2/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/triomphe-0.1.11/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-ll-0.2.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-1.3.2/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/triomphe-0.1.11/src/arc.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fxhash-0.2.1/lib.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.6 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 88.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/triomphe-0.1.11/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.6 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/blake2.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/simdop.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/bytes.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/as_bytes.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 88.8 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 88.8 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 88.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-ll-0.2.1/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.2 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/simdty.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/simd.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/lib.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/more-asserts-0.3.1/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/simd_opt/mod.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blake2-rfc-0.2.18/src/simd_opt/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/more-asserts-0.3.1/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/more-asserts-0.3.1/src/inner.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/overload-0.1.1/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/more-asserts-0.3.1/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/overload-0.1.1/src/unary.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 89.8 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/overload-0.1.1/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.9 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 89.9 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 89.9 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/overload-0.1.1/src/binary.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 89.9 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/config.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.0 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitvec-1.0.1/src/array.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.0 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.0 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitvec-1.0.1/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.0 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.0 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitvec-1.0.1/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.0 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/loggers/simplelog.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.0 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/loggers/writelog.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.0 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayref-0.3.7/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/loggers/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.0 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/loggers/termlog.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/loggers/logging.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayref-0.3.7/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arrayref-0.3.7/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/simplelog-0.9.0/src/loggers/comblog.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-io-0.2.1/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-io-0.2.1/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ciborium-io-0.2.1/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/codec.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/joiner.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/keyedvec.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.1 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/depth_limit.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/error.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/max_encoded_len.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/decode_all.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.2 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/encode_append.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/compact.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.4 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parity-scale-codec-2.3.1/src/encode_like.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.4 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-1.1.1/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.4 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.5 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-1.1.1/src/parser.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.5 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.5 MiB/411.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-1.1.1/src/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.5 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.5 MiB/411.6 MiB] 21% Done - [1.0k/5.3k files][ 90.5 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-1.1.1/src/errors.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 90.6 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 90.8 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 90.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pem-1.1.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.0 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/report.html [Content-Type=text/html]... Step #7: - [1.0k/5.3k files][ 91.2 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.0k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/event.rs.html [Content-Type=text/html]... Step #7: - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/dispatcher.rs.html [Content-Type=text/html]... Step #7: - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/field.rs.html [Content-Type=text/html]... Step #7: - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/subscriber.rs.html [Content-Type=text/html]... Step #7: - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/metadata.rs.html [Content-Type=text/html]... Step #7: - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/callsite.rs.html [Content-Type=text/html]... Step #7: - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.7 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.7 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.7 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.7 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.7 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.7 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.7 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.7 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/report.html [Content-Type=text/html]... Step #7: - [1.1k/5.3k files][ 91.8 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 91.8 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 92.0 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 92.0 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 92.3 MiB/411.6 MiB] 22% Done - [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/span.rs.html [Content-Type=text/html]... Step #7: - [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-core-0.1.32/src/parent.rs.html [Content-Type=text/html]... Step #7: - [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/src/r1cs/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/src/r1cs/error.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.5 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/adler-1.0.2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/src/r1cs/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/src/r1cs/constraint_system.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/src/r1cs/impl_lc.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-relations-0.4.0/src/r1cs/trace.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/adler-1.0.2/src/algo.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/adler-1.0.2/src/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/adler-1.0.2/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/jwk.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/header.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/serialization.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 92.6 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/encoding.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/decoding.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/algorithms.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/crypto/ecdsa.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/validation.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/errors.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/crypto/rsa.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/crypto/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/pem/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 92.9 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/pem/decoder.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.0 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/crypto/eddsa.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.0 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/jsonwebtoken-8.3.0/src/crypto/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.1 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 93.1 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/reload.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.1 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/util.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.2 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 93.2 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.2 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 93.2 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.4 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/fmt_layer.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/format/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.4 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 93.4 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.4 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/writer.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.4 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.6 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 93.6 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 93.7 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 93.7 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/format/pretty.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/format/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/time/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/format/json.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/time/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/registry/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/fmt/time/datetime.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/registry/stack.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/registry/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 93.8 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/registry/sharded.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 94.1 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/registry/extensions.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 94.1 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 94.1 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/layer/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/layer/layered.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 94.1 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 94.1 MiB/411.6 MiB] 22% Done \ [1.1k/5.3k files][ 94.5 MiB/411.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/filter_fn.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 94.8 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/layer/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 94.8 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/layer/context.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 94.9 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 94.9 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/targets.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 95.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/level.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 95.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/directive.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 95.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/layer_filters/combinator.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 95.3 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.5 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 95.7 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/layer_filters/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 95.9 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 96.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/env/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 96.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/layer_filters/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 96.2 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 96.2 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 96.4 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 96.4 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 96.4 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 96.4 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 96.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 96.7 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/env/builder.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 96.9 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/env/field.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/env/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 97.0 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.4 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/filter/env/directive.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 97.4 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.4 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/field/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/field/report.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 97.4 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.4 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/field/display.rs.html [Content-Type=text/html]... Step #7: \ [1.1k/5.3k files][ 97.5 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.5 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.5 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.5 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.5 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.5 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.5 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.5 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.6 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.6 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.6 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.6 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.7 MiB/411.6 MiB] 23% Done \ [1.1k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/field/debug.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tracing-subscriber-0.3.18/src/field/delimited.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/le.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/os.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/error.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 97.9 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/goldenfile-1.6.0/src/mint.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/block.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/goldenfile-1.6.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/goldenfile-1.6.0/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/goldenfile-1.6.0/src/differs.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/impls.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_core-0.6.4/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.10/src/udiv128.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.10/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-poly-0.4.2/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.10/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-poly-0.4.2/src/polynomial/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.0 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itoa-1.0.10/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.1 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-poly-0.4.2/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.1 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/buffer.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.1 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-poly-0.4.2/src/polynomial/univariate/dense.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.1 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-poly-0.4.2/src/polynomial/univariate/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.1 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.1 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/strip.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/fmt.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/stream.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/auto.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/adapter/wincon.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/adapter/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.2 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstream-0.6.5/src/adapter/strip.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.4 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-gcm-0.10.3/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.5 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.5 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.5 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-gcm-0.10.3/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.6 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hkdf-0.10.0/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.6 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-gcm-0.10.3/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.6 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.6 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hkdf-0.10.0/src/hkdf.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.6 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hkdf-0.10.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.7 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ouroboros-0.15.6/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.8 MiB/411.6 MiB] 23% Done \ [1.2k/5.3k files][ 98.8 MiB/411.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ouroboros-0.15.6/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.8 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 98.8 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ouroboros-0.15.6/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.8 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/spooled.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 98.9 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 98.9 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/util.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/error.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/dir.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/file/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/file/imp/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/file/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hex-0.4.3/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tempfile-3.9.0/src/file/imp/unix.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hex-0.4.3/src/error.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hex-0.4.3/src/serde.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hex-0.4.3/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.1 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hex-0.4.3/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.1 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.1 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.2 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.2 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/phf_shared-0.11.2/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.2 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.3 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/types.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/soft.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.3 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.3 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/phf_shared-0.11.2/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.4 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/phf_shared-0.11.2/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.4 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.4 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.4 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.4 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.4 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.4 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.4 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/x86_64/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.2k/5.3k files][ 99.5 MiB/411.6 MiB] 24% Done \ [1.2k/5.3k files][ 99.5 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/report.html [Content-Type=text/html]... Step #7: | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/x86_64/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][ 99.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][ 99.8 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.0 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.0 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ppv-lite86-0.2.17/src/x86_64/sse2.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.0 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/escapei.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.2 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/name.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.3 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.3 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/writer.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.3 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.3 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/errors.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.3 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/utils.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.3 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.3 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/reader/parser.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.3 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/encoding.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/reader/mod.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/reader/ns_reader.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/reader/buffered_reader.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/reader/slice_reader.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.7 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/events/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/reader/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.8 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.8 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.8 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/events/mod.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.8 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.8 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][100.8 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-xml-0.26.0/src/events/attributes.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][100.8 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.0 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.2 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.5 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.5 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.5 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.5 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.5 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/const-oid-0.9.6/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][101.5 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.5 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.5 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][101.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.0 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.0 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/const-oid-0.9.6/src/parser.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.0 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.0 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.0 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.0 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.4 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.4 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/const-oid-0.9.6/src/encoder.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/const-oid-0.9.6/src/error.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/const-oid-0.9.6/src/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/const-oid-0.9.6/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/const-oid-0.9.6/src/arcs.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/builders.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/error.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done | [1.2k/5.3k files][102.9 MiB/411.6 MiB] 25% Done | [1.2k/5.3k files][103.0 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/find_byte.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/regex/bytes.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/regexset/bytes.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/regex/string.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/regex/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_datetime-0.6.3/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/regexset/report.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-1.10.4/src/regexset/string.rs.html [Content-Type=text/html]... Step #7: | [1.2k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_datetime-0.6.3/src/datetime.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.5 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_datetime-0.6.3/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-property-0.9.0/src/tables.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-property-0.9.0/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.8 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-property-0.9.0/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.8 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.8 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/atomic.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.8 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][103.8 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-property-0.9.0/src/macros.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.8 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/deferred.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.8 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/epoch.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.9 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/internal.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.9 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][103.9 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/default.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][104.4 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/collector.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][104.6 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/sync/queue.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/guard.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][104.6 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][104.6 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/sync/once_lock.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][104.6 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][104.7 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/sync/list.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][104.7 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.0.1/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.2 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.13.1/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.0.1/src/global_rng.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.6 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][105.6 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][105.6 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-epoch-0.9.18/src/sync/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.6 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.0.1/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.6 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fastrand-2.0.1/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.6 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.13.1/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][105.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][105.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][105.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][105.7 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/map.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.8 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/include_dir-0.6.2/src/file.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.8 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][105.8 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/de.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.2 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/error.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.2 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/macros.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.4 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.4 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/include_dir-0.6.2/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.4 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-error-1.2.3/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.4 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.4 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/include_dir-0.6.2/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.4 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/any.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.4 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/private.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/erased-serde-0.3.31/src/ser.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.4 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/include_dir-0.6.2/src/dir.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colorchoice-1.0.0/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.5 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.5 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.5 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.5 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.5 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colorchoice-1.0.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colorchoice-1.0.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.6 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.6 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smallvec-1.13.1/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][106.7 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libfuzzer-sys-0.4.7/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][106.9 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/byteorder-1.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][107.0 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][107.0 MiB/411.6 MiB] 25% Done | [1.3k/5.3k files][107.0 MiB/411.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/byteorder-1.5.0/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][107.7 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][107.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][107.9 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][107.9 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.0 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-error-1.2.3/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][108.8 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick-error-1.2.3/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/byteorder-1.5.0/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-integer-0.1.45/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-integer-0.1.45/src/roots.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.4 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.5 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-integer-0.1.45/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-integer-0.1.45/src/average.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done | [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-integer-0.1.45/src/lib.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/access.rs.html [Content-Type=text/html]... Step #7: | [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done / / [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/as_raw.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/ref_cnt.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/cache.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/strategy/rw_lock.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/strategy/hybrid.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.9 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/debt/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/strategy/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.9 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][109.9 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/debt/helping.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.9 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][109.9 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/debt/list.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][109.9 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/debt/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.0 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arc-swap-1.6.0/src/debt/fast.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.4 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-common-0.1.6/src/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.4 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-common-0.1.6/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.4 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.4 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-common-0.1.6/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.4 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/fields/fq2.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.4 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.4 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.4 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.4 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/fields/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.5 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.5 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/fields/fq.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.5 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/fields/fq6.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.5 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/fields/fr.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.5 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/curves/g1.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.10.1/src/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.6 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.6 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.10.1/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.10.1/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/curves/g2.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bn254-0.4.0/src/curves/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/src/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/src/public_key.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/src/scalar/nonzero.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/src/secret_key.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/src/scalar/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/src/ops.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/elliptic-curve-0.13.8/src/scalar/primitive.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.9.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/opaque-debug-0.3.0/src/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.9.0/src/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.8 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.9 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/strum-0.24.1/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-buffer-0.9.0/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.9 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.9 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/opaque-debug-0.3.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.9 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][110.9 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.9 MiB/411.6 MiB] 26% Done / [1.3k/5.3k files][110.9 MiB/411.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/opaque-debug-0.3.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/strum-0.24.1/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.2 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/strum-0.24.1/src/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.2 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.2 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/private/ser.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.2 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.2 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.3 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.4 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/macros.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/private/doc.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/private/mod.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/private/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/private/de.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/de/mod.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/de/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/de/value.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/de/seed.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/de/ignored_any.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/de/format.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.5 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/de/size_hint.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/de/impls.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/ser/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/ser/impls.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][111.8 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/core_affinity-0.8.1/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][112.1 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][112.3 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/core_affinity-0.8.1/src/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][112.3 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-tz-0.8.5/src/timezone_impl.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-1.0.197/src/ser/fmt.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][112.3 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][112.3 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-tz-0.8.5/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][112.4 MiB/411.6 MiB] 27% Done / [1.3k/5.3k files][112.4 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/core_affinity-0.8.1/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][112.4 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-asserts-1.5.0/report.html [Content-Type=text/html]... Step #7: / [1.3k/5.3k files][112.6 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][112.9 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][112.9 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][112.9 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-tz-0.8.5/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][113.1 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.1 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/chrono-tz-0.8.5/src/binary_search.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][113.1 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.6 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.6 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-asserts-1.5.0/src/print.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-asserts-1.5.0/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/iana-time-zone-0.1.59/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.7 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/similar-asserts-1.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][113.9 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][113.9 MiB/411.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/iana-time-zone-0.1.59/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][115.2 MiB/411.6 MiB] 27% Done / [1.4k/5.3k files][115.4 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][116.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/iana-time-zone-0.1.59/src/tz_linux.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][116.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][116.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/iana-time-zone-0.1.59/src/ffi_utils.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][116.8 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][117.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/iana-time-zone-0.1.59/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][117.1 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][117.1 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][117.1 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][117.1 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bcs-0.1.6/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][117.2 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][117.2 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bcs-0.1.6/src/test_helpers.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][118.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][118.9 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bcs-0.1.6/src/de.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bcs-0.1.6/src/error.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha3-0.9.1/src/state.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bcs-0.1.6/src/ser.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bcs-0.1.6/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha3-0.9.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha3-0.9.1/src/reader.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha3-0.9.1/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha3-0.9.1/src/macros.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha3-0.9.1/src/paddings.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha3-0.9.1/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-mio-0.2.3/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-mio-0.2.3/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.0 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.3 MiB/411.6 MiB] 28% Done / [1.4k/5.3k files][119.4 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.4 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/token.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.4 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.4 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.4 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.4 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-mio-0.2.3/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.4 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/io_source.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.5 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/poll.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.5 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/interest.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.5 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.5 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.6 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/waker.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.6 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/event/source.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.6 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/event/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.6 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.7 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/event/events.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.7 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.7 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.7 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/event/event.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.7 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/net/udp.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.8 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/net/uds/stream.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/net/tcp/stream.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/net/uds/listener.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/net/uds/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/net/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/net/uds/datagram.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/net/tcp/listener.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/net/tcp/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][119.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/mod.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.0 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.0 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/mod.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.0 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.0 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/waker.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/tcp.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/sourcefd.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/udp.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/net.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/uds/listener.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/uds/stream.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.2 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.3 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/pipe.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/uds/socketaddr.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.4 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/uds/mod.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.4 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/uds/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.4 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.4 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.4 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.4 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/selector/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/uds/datagram.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.6 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.6 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/scopeguard-1.2.0/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.6 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/scopeguard-1.2.0/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.6 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.6 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/mio-0.8.11/src/sys/unix/selector/epoll.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.7 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.7 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bit-set-0.5.3/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.8 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/scopeguard-1.2.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bit-set-0.5.3/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.8 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.8 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bit-set-0.5.3/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.8 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.8 MiB/411.6 MiB] 29% Done / [1.4k/5.3k files][120.8 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/siphasher-0.3.11/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/5.3k files][120.8 MiB/411.6 MiB] 29% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/siphasher-0.3.11/src/sip128.rs.html [Content-Type=text/html]... Step #7: - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/siphasher-0.3.11/src/sip.rs.html [Content-Type=text/html]... Step #7: - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/siphasher-0.3.11/report.html [Content-Type=text/html]... Step #7: - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/de.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/report.html [Content-Type=text/html]... Step #7: - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/number.rs.html [Content-Type=text/html]... Step #7: - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/error.rs.html [Content-Type=text/html]... Step #7: - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][120.9 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][121.0 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][121.0 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][121.0 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][121.7 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][121.7 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.4k/5.3k files][122.1 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/ser.rs.html [Content-Type=text/html]... Step #7: - [1.4k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.1 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/mapping.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/value/de.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/path.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.3 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/value/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/value/ser.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.5 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/value/index.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/value/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/value/from.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/window.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/macros.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.5 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/traits.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.6 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/field.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_yaml-0.8.26/src/value/partial_eq.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.6 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.6 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][122.7 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/edwards.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.7 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/ristretto.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.8 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/scalar.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.8 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/montgomery.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.8 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][122.8 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/scalar_mul/straus.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][123.0 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/scalar_mul/pippenger.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][123.0 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/scalar_mul/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][123.0 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/scalar_mul/precomputed_straus.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/scalar_mul/variable_base.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][123.3 MiB/411.6 MiB] 29% Done - [1.5k/5.3k files][123.3 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/scalar_mul/vartime_double_base.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][123.3 MiB/411.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/u64/field.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][123.7 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/u64/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][123.7 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/curve_models/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.1 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/u64/scalar.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.1 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.1 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.1 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cpufeatures-0.2.12/src/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.1 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.1 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cpufeatures-0.2.12/src/x86.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.1 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cpufeatures-0.2.12/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cpufeatures-0.2.12/src/lib.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/curve_models/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_spanned-0.6.5/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_spanned-0.6.5/src/spanned.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.7 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.7 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde_spanned-0.6.5/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/alphabet.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.7 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.7 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.7 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/encode.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.7 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/display.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.7 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.7 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/chunked_encoder.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.8 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/decode.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.9 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/engine/mod.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.9 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/engine/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.9 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/engine/general_purpose/decode_suffix.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][124.9 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][124.9 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/engine/general_purpose/mod.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.0 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-ng-4.1.1/src/backend/serial/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.1 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/engine/general_purpose/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.1 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/engine/general_purpose/decode.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/read/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.1 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.1 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.1 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/read/decoder.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spin-0.5.2/src/rw_lock.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/globwalk-0.8.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/write/encoder.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spin-0.5.2/src/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spin-0.5.2/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/globwalk-0.8.1/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.4 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.4 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.4 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.4 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.4 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/globwalk-0.8.1/src/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.7 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/write/encoder_string_writer.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.8 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.21.6/src/write/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][125.8 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.8 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.8 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][125.8 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.1 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spin-0.5.2/src/once.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.1 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.1 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pretty-0.10.0/src/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pretty-0.10.0/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pretty-0.10.0/src/render.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/spin-0.5.2/src/mutex.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cipher-0.4.4/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pretty-0.10.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.2 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/window.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/field.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/scalar.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.3 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cipher-0.4.4/src/block.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/ristretto.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.4 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.4 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cipher-0.4.4/src/stream_core.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/traits.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/montgomery.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/edwards.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cipher-0.4.4/src/errors.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cipher-0.4.4/src/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/macros.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.5 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.8 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.8 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.8 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.8 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.8 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/scalar_mul/pippenger.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/scalar_mul/straus.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.8 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.9 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.9 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.9 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.9 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.9 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.9 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/scalar_mul/vartime_double_base.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][126.9 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.9 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][126.9 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][127.5 MiB/411.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/scalar_mul/precomputed_straus.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][127.6 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][127.6 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][127.6 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][127.6 MiB/411.6 MiB] 30% Done - [1.5k/5.3k files][128.1 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/scalar_mul/variable_base.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.1 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.2 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/scalar_mul/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.2 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/u64/field.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/u64/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.2 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.2 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/u64/scalar.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.3 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.3 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/curve_models/mod.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/curve25519-dalek-3.2.0/src/backend/serial/curve_models/report.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/traits.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/version.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/params.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/error.rs.html [Content-Type=text/html]... Step #7: - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done - [1.5k/5.3k files][128.4 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][128.4 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/report.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][128.6 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/private_key.rs.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][128.6 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][128.7 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][128.7 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][128.8 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][128.8 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][128.8 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/public_key.rs.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][128.8 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/private_key/other_prime_info.rs.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][128.9 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs1-0.7.5/src/private_key/report.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-1.6.4/report.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-1.6.4/src/signer.rs.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-1.6.4/src/keypair.rs.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-1.6.4/src/error.rs.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-1.6.4/src/signature.rs.html [Content-Type=text/html]... Step #7: - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done - [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.12.1/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signature-1.6.4/src/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.12.1/src/simple.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.12.1/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.12.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/unsync.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/sync.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/options.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/shard.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/rw_lock.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.1 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/sync_placeholder.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.2 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/linked_slab.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.2 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.3 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/quick_cache-0.5.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.3 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.3 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ff-0.13.0/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.3 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.3 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ff-0.13.0/src/batch.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.3 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ff-0.13.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.7 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.7 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.7 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.7 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ff-0.13.0/src/helpers.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.7 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.8 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/parser.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.8 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.8 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ff-0.13.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][129.9 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.9 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][129.9 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/iter.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/internal.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/public.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/traits.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num_cpus-1.16.0/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num_cpus-1.16.0/src/linux.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bitflags-2.4.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num_cpus-1.16.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num_cpus-1.16.0/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ecdsa-0.16.9/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ecdsa-0.16.9/src/recovery.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ecdsa-0.16.9/src/verifying.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ecdsa-0.16.9/src/hazmat.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ecdsa-0.16.9/src/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.2 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.2 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.4 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.4 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ecdsa-0.16.9/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][130.9 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][130.9 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ecdsa-0.16.9/src/signing.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][131.0 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][131.1 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][131.3 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][131.3 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][131.3 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/data.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][131.5 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][131.5 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][131.5 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][131.5 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/dijkstra.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][131.6 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/csr.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][131.7 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][131.7 MiB/411.6 MiB] 31% Done \ [1.6k/5.3k files][131.7 MiB/411.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/traits_graph.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][131.8 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/graphmap.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][131.8 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][131.8 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][131.8 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][131.8 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/scored.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.1 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.1 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.1 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.1 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/iter_utils.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/isomorphism.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/iter_format.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/unionfind.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/astar.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/util.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/macros.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/matrix_graph.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/simple_paths.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.4 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/dot.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.5 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.5 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/graph_impl/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.5 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.5 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.5 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/graph_impl/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.5 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/graph_impl/stable_graph/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.6 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/graph_impl/stable_graph/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.6 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][132.6 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/graph_impl/frozen.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/algo/dominators.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/algo/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/algo/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/visit/mod.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][132.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/visit/traversal.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.0 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/visit/filter.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.0 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/visit/macros.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.0 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/visit/reversed.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.1 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/visit/dfsvisit.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.1 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/petgraph-0.5.1/src/visit/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rfc6979-0.4.0/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.1 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][133.1 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/dfa.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.1 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][133.1 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rfc6979-0.4.0/src/ct_cmp.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.7 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rfc6979-0.4.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rfc6979-0.4.0/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/automaton.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][133.9 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][134.0 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/nfa/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][134.0 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/ahocorasick.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/nfa/noncontiguous.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][134.1 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][134.1 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/nfa/contiguous.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][134.1 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/packed/vector.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][134.5 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/packed/rabinkarp.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][134.7 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/packed/api.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/packed/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][134.9 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][134.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/packed/ext.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][134.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/packed/teddy/builder.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][134.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/packed/pattern.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/packed/teddy/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][134.9 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][134.9 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/packed/teddy/generic.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/az-1.2.1/src/int.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/buffer.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][135.0 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.3 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.3 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/search.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/primitives.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][135.6 MiB/411.6 MiB] 32% Done \ [1.6k/5.3k files][135.6 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/special.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][135.6 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/report.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][135.6 MiB/411.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/int.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][136.6 MiB/411.6 MiB] 33% Done \ [1.6k/5.3k files][136.6 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/alphabet.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][137.6 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/debug.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][137.6 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/error.rs.html [Content-Type=text/html]... Step #7: \ [1.6k/5.3k files][137.6 MiB/411.6 MiB] 33% Done \ [1.6k/5.3k files][137.6 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/prefilter.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][137.6 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][137.6 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][137.6 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][137.6 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][137.6 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/az-1.2.1/report.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][137.6 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/az-1.2.1/src/report.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/az-1.2.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/report.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/bytes_mut.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/bytes.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/serde.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.1 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/loom.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.2 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.2 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/int.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.2 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.2 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.2 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/iter.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/buf_mut.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.2 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/uninit_slice.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.2 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/limit.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.2 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/reader.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.2 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.4 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.4 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.4 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.4 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/writer.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/buf_impl.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.4 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.4 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.4 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.4 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.5 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.5 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.5 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/vec_deque.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/take.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.5 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.5 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/chain.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/fmt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/buf/report.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.5 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.5 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.5 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/fmt/debug.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bytes-1.5.0/src/fmt/hex.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/error.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/parse.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/report.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][138.7 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][139.0 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/uint.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][139.1 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/fmt.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/uint/parse.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][139.1 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][139.2 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][139.2 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aho-corasick-1.1.2/src/util/remapper.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][139.2 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/uint/cmp.rs.html [Content-Type=text/html]... Step #7: \ [1.7k/5.3k files][139.2 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][139.2 MiB/411.6 MiB] 33% Done \ [1.7k/5.3k files][139.4 MiB/411.6 MiB] 33% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/uint/report.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][139.7 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/uint/convert.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][139.7 MiB/411.6 MiB] 33% Done | [1.7k/5.3k files][139.7 MiB/411.6 MiB] 33% Done | [1.7k/5.3k files][139.8 MiB/411.6 MiB] 33% Done | [1.7k/5.3k files][139.8 MiB/411.6 MiB] 33% Done | [1.7k/5.3k files][139.8 MiB/411.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/uint/api.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][140.2 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.2 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.2 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/int/parse.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/int/cmp.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][140.2 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/int/report.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/int/convert.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/int/api.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/macros/iter.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][140.3 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.4 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/macros/parse.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][140.5 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/macros/cmp.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/ioctl/linux.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][140.5 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.5 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.6 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.6 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][140.6 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/macros/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/macros/fmt.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/report.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/macros/ops.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/signed.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/native/divmod.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/native/mul.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/native/sub.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.4 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/native/shr.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.5 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/native/report.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.5 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/native/shl.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.5 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/native/add.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/native/rot.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ethnum-1.5.0/src/intrinsics/native/ctz.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/report.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/weak.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/buffer.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/pid.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.8 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.8 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.8 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/ugid.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.8 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/report.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.8 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/utils.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.8 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.8 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.8 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.8 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.9 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.9 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.9 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.9 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][141.9 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/ioctl/mod.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.9 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/ioctl/report.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][141.9 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/ioctl/patterns.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/mount/report.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/io/fcntl.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/mount/mount_unmount.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/io/errno.rs.html [Content-Type=text/html]... Step #7: | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.7k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/io/ioctl.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.1 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.1 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/io/close.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/io/dup.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/io/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/path/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/path/arg.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/reg.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/io/read_write.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/conv.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/mount/syscalls.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/io/errno.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.2 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/mount/types.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/mount/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.5 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.5 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/io/types.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.5 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][142.6 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/io/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.8 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/fs/inotify.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.8 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/arch/x86_64.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.8 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/arch/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.8 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/io/syscalls.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.8 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/fs/types.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.8 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/fs/dir.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][142.9 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/fs/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/fs/syscalls.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/fs/makedev.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.1 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.1 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.1 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.1 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/ugid/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/ugid/syscalls.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/termios/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/backend/linux_raw/termios/syscalls.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/at.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/seek_from.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/fcntl.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/memfd_create.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/cwd.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/abs.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/copy_file_range.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/raw_dir.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.7 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.8 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.8 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.8 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][143.9 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/statx.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/openat2.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/sync.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/fadvise.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/fd.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/sendfile.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/termios/types.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/termios/tc.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/xattr.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/makedev.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/fs/ioctl.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.0 MiB/411.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/termios/tty.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/termios/ioctl.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustix-0.38.28/src/termios/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.12/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.12/src/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.12/src/x86_64/general.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/set.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linux-raw-sys-0.4.12/src/x86_64/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/report.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/map.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.1 MiB/411.6 MiB] 35% Done | [1.8k/5.3k files][144.2 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/util.rs.html [Content-Type=text/html]... Step #7: | [1.8k/5.3k files][144.5 MiB/411.6 MiB] 35% Done / / [1.8k/5.3k files][144.6 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][144.6 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/equivalent.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][144.6 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][144.6 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][144.6 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/abbrev.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/macros.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][144.6 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][144.6 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][144.6 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/report.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][144.9 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/map/core/report.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][144.9 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][144.9 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][144.9 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][144.9 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/map/core/raw.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][145.9 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][145.9 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][145.9 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/map/report.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][145.9 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/endianity.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.0 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/cow.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.2 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/arch.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.2 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/cfi.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.2 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/constants.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/leb128.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/pubtypes.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/common.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/str.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/reader.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/unit.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/rnglists.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/loclists.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/index.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/lists.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/util.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/line.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.4 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.4 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.4 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/report.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.4 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.4 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/mod.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][146.4 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.4 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.4 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.7 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][146.9 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][147.2 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/endian_slice.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][147.2 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/value.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][147.3 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][147.3 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][147.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/op.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][147.3 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/addr.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][147.6 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][147.6 MiB/411.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/aranges.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][147.6 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][147.6 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][147.6 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][147.9 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][147.9 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][148.0 MiB/411.6 MiB] 35% Done / [1.8k/5.3k files][148.6 MiB/411.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/pubnames.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][148.8 MiB/411.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/report.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][149.1 MiB/411.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/lookup.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][150.8 MiB/411.6 MiB] 36% Done / [1.8k/5.3k files][150.8 MiB/411.6 MiB] 36% Done / [1.8k/5.3k files][150.8 MiB/411.6 MiB] 36% Done / [1.8k/5.3k files][150.8 MiB/411.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/generic/packedpair.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][151.2 MiB/411.6 MiB] 36% Done / [1.8k/5.3k files][151.2 MiB/411.6 MiB] 36% Done / [1.8k/5.3k files][151.2 MiB/411.6 MiB] 36% Done / [1.8k/5.3k files][151.7 MiB/411.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/report.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][152.2 MiB/411.6 MiB] 36% Done / [1.8k/5.3k files][152.3 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][152.4 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/src/macros.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][152.4 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/report.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][152.4 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][152.4 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.1 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.1 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.4 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libc-0.2.152/src/report.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][153.4 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/memchr.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][153.4 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.5 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/report.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][153.5 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.5 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/memmem/searcher.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][153.5 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.5 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.6 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.6 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.6 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/vector.rs.html [Content-Type=text/html]... Step #7: / [1.8k/5.3k files][153.6 MiB/411.6 MiB] 37% Done / [1.8k/5.3k files][153.6 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][153.6 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][153.6 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/gimli-0.28.1/src/read/dwarf.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.6 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-1.9.3/src/map/core.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.6 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.6 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/memmem/mod.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.6 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][153.6 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/memmem/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/ext.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/x86_64/memchr.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/x86_64/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/x86_64/avx2/memchr.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/x86_64/sse2/memchr.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/x86_64/sse2/packedpair.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][153.8 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/x86_64/sse2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/x86_64/avx2/packedpair.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][154.0 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.0 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/x86_64/avx2/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][154.0 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.0 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.0 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/all/mod.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][154.3 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/all/memchr.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][154.5 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/all/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][154.5 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.5 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.5 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.5 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/all/packedpair/mod.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][154.9 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/all/rabinkarp.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][154.9 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/all/shiftor.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][154.9 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.9 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.9 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.9 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.9 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/all/packedpair/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][154.9 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][154.9 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][155.0 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/all/twoway.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.2 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][155.2 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-ng-2.5.0/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.2 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][155.2 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/generic/memchr.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.2 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][155.2 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/memchr-2.7.1/src/arch/generic/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.5 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][155.5 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-ng-2.5.0/src/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.5 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/low_level/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.5 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][155.5 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-ng-2.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.5 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/title.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.7 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/upper_camel.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.7 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][155.8 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][155.8 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][155.8 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/kebab.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.0 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.0 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/shouty_snake.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/train.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.0 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][156.0 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][156.0 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/lower_camel.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.1 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][156.4 MiB/411.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/shouty_kebab.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.4 MiB/411.6 MiB] 37% Done / [1.9k/5.3k files][156.4 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.4 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.4 MiB/411.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.4.1/src/snake.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/flag.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/iterator/mod.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/iterator/exfiltrator/raw.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/iterator/exfiltrator/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/iterator/backend.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.6 MiB/411.6 MiB] 38% Done / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/iterator/exfiltrator/mod.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/iterator/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/low_level/signal_details.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 / [1.9k/5.3k files][156.7 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/low_level/mod.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][156.8 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-big-array-0.5.1/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.0 MiB/411.6 MiB] 38% Done 17.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/low_level/channel.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-0.3.17/src/low_level/pipe.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-big-array-0.5.1/src/const_generics.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-big-array-0.5.1/src/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/static_assertions-1.1.0/src/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/static_assertions-1.1.0/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/chain.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.1 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-parse-0.2.3/src/params.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-parse-0.2.3/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-parse-0.2.3/src/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/static_assertions-1.1.0/src/assert_impl.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-parse-0.2.3/src/lib.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-parse-0.2.3/src/state/mod.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-parse-0.2.3/src/state/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-parse-0.2.3/src/state/definitions.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.3.1/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.3.1/src/chacha.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.2 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.3 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.3.1/src/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/wrapper.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/error.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.3.1/src/guts.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.5 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.5 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.4 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.4 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.4 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.4 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.4 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/report.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/backtrace.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.5 MiB/s ETA 00:00:15 / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/fmt.rs.html [Content-Type=text/html]... Step #7: / [1.9k/5.3k files][157.6 MiB/411.6 MiB] 38% Done 16.3 MiB/s ETA 00:00:16 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/ensure.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][157.7 MiB/411.6 MiB] 38% Done 16.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/ptr.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][157.7 MiB/411.6 MiB] 38% Done 16.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/lib.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][157.7 MiB/411.6 MiB] 38% Done 16.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/context.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][157.7 MiB/411.6 MiB] 38% Done 16.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anyhow-1.0.79/src/kind.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][157.7 MiB/411.6 MiB] 38% Done 16.1 MiB/s ETA 00:00:16 - [1.9k/5.3k files][158.5 MiB/411.6 MiB] 38% Done 16.2 MiB/s ETA 00:00:16 - [1.9k/5.3k files][158.5 MiB/411.6 MiB] 38% Done 16.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/primitive-types-0.10.1/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][158.5 MiB/411.6 MiB] 38% Done 16.0 MiB/s ETA 00:00:16 - [1.9k/5.3k files][158.5 MiB/411.6 MiB] 38% Done 15.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/primitive-types-0.10.1/src/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][158.6 MiB/411.6 MiB] 38% Done 15.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/is-terminal-0.4.10/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][158.6 MiB/411.6 MiB] 38% Done 15.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/primitive-types-0.10.1/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/is-terminal-0.4.10/src/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.3 MiB/411.6 MiB] 38% Done 15.6 MiB/s ETA 00:00:16 - [1.9k/5.3k files][159.3 MiB/411.6 MiB] 38% Done 15.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/is-terminal-0.4.10/src/lib.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.3 MiB/411.6 MiB] 38% Done 15.6 MiB/s ETA 00:00:16 - [1.9k/5.3k files][159.3 MiB/411.6 MiB] 38% Done 15.6 MiB/s ETA 00:00:16 - [1.9k/5.3k files][159.3 MiB/411.6 MiB] 38% Done 15.6 MiB/s ETA 00:00:16 - [1.9k/5.3k files][159.3 MiB/411.6 MiB] 38% Done 15.5 MiB/s ETA 00:00:16 - [1.9k/5.3k files][159.4 MiB/411.6 MiB] 38% Done 15.4 MiB/s ETA 00:00:16 - [1.9k/5.3k files][159.4 MiB/411.6 MiB] 38% Done 15.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thread_local-1.1.7/src/thread_id.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.4 MiB/411.6 MiB] 38% Done 15.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thread_local-1.1.7/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.4 MiB/411.6 MiB] 38% Done 15.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thread_local-1.1.7/src/unreachable.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.4 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thread_local-1.1.7/src/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.4 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [1.9k/5.3k files][159.4 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [1.9k/5.3k files][159.4 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thread_local-1.1.7/src/cached.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.4 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/thread_local-1.1.7/src/lib.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.5 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/src/splitting.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.5 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/src/core.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/src/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/src/core/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/report.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/src/core/optimal_fit.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/sha512.rs.html [Content-Type=text/html]... Step #7: - [1.9k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/src/lib.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][159.6 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/textwrap-0.13.4/src/indentation.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][159.8 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.0 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.0 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/sha256.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.0 MiB/411.6 MiB] 38% Done 15.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/sha512/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.0 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.0 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.10.0/src/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.1 MiB/411.6 MiB] 38% Done 15.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/sha512/x86.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.1 MiB/411.6 MiB] 38% Done 15.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/sha256/x86.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.1 MiB/411.6 MiB] 38% Done 15.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/sha512/soft.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.1 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/sha256/soft.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.10.0/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.1 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.1 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.10.0/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.10.0/src/errors.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.1 MiB/411.6 MiB] 38% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.1 MiB/411.6 MiB] 38% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sha2-0.9.9/src/sha256/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.1 MiB/411.6 MiB] 38% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.4 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.4 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 38% Done 15.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/difference.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 38% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/display.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/util.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.5 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/write.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.6 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/rgb.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.7 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/style.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.7 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/gradient.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.7 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.7 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/debug.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.7 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.7 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-registry-1.4.1/src/half_lock.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.7 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.8 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.46.0/src/ansi.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.8 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-registry-1.4.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-registry-1.4.1/src/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.8 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.8 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/signal-hook-registry-1.4.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][160.9 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/remapper.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.0 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.1 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.1 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.1 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.1 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.1 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/dfa/onepass.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/map.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/compiler.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/builder.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/pikevm.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/literal_trie.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/error.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.2 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/nfa.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/backtrack.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 15.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/lazy.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/captures.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 14.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/primitives.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 14.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/utf8.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 14.9 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 14.9 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 14.9 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.4 MiB/411.6 MiB] 39% Done 14.9 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.5 MiB/411.6 MiB] 39% Done 14.9 MiB/s ETA 00:00:17 - [2.0k/5.3k files][161.5 MiB/411.6 MiB] 39% Done 14.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/nfa/thompson/range_trie.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][161.8 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][162.4 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][162.4 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][162.4 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][162.4 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][162.4 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 - [2.0k/5.3k files][162.4 MiB/411.6 MiB] 39% Done 15.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/iter.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][163.5 MiB/411.6 MiB] 39% Done 15.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/alphabet.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][163.5 MiB/411.6 MiB] 39% Done 15.3 MiB/s ETA 00:00:16 - [2.0k/5.3k files][163.5 MiB/411.6 MiB] 39% Done 15.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/search.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][164.2 MiB/411.6 MiB] 39% Done 15.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/pool.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][164.3 MiB/411.6 MiB] 39% Done 15.4 MiB/s ETA 00:00:16 - [2.0k/5.3k files][164.3 MiB/411.6 MiB] 39% Done 15.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/wire.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/memchr.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][164.4 MiB/411.6 MiB] 39% Done 15.4 MiB/s ETA 00:00:16 - [2.0k/5.3k files][164.4 MiB/411.6 MiB] 39% Done 15.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/start.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][164.4 MiB/411.6 MiB] 39% Done 15.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/escape.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][164.6 MiB/411.6 MiB] 39% Done 15.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/interpolate.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][164.6 MiB/411.6 MiB] 39% Done 15.5 MiB/s ETA 00:00:16 - [2.0k/5.3k files][164.8 MiB/411.6 MiB] 40% Done 15.5 MiB/s ETA 00:00:16 - [2.0k/5.3k files][164.8 MiB/411.6 MiB] 40% Done 15.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/empty.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][164.8 MiB/411.6 MiB] 40% Done 15.5 MiB/s ETA 00:00:16 - [2.0k/5.3k files][164.8 MiB/411.6 MiB] 40% Done 15.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][165.3 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 - [2.0k/5.3k files][165.3 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 - [2.0k/5.3k files][165.3 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 - [2.0k/5.3k files][165.3 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 - [2.0k/5.3k files][165.3 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 - [2.0k/5.3k files][165.3 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/sparse_set.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][165.3 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/int.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][165.5 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 - [2.0k/5.3k files][165.5 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 - [2.0k/5.3k files][165.5 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 - [2.0k/5.3k files][165.5 MiB/411.6 MiB] 40% Done 15.6 MiB/s ETA 00:00:16 - [2.0k/5.3k files][165.7 MiB/411.6 MiB] 40% Done 15.7 MiB/s ETA 00:00:16 - [2.0k/5.3k files][166.0 MiB/411.6 MiB] 40% Done 15.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/look.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][166.6 MiB/411.6 MiB] 40% Done 15.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/syntax.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][166.8 MiB/411.6 MiB] 40% Done 15.9 MiB/s ETA 00:00:15 - [2.0k/5.3k files][166.8 MiB/411.6 MiB] 40% Done 15.9 MiB/s ETA 00:00:15 - [2.0k/5.3k files][166.8 MiB/411.6 MiB] 40% Done 15.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/byteset.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/memchr.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 15.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/mod.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/memmem.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/determinize/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.0 MiB/411.6 MiB] 40% Done 15.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/hybrid/search.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/teddy.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/hybrid/error.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/prefilter/aho_corasick.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/determinize/state.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.1 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.2 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/util/determinize/mod.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.2 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.2 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/hybrid/dfa.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.2 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.2 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.5 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/hybrid/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/hybrid/regex.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.7 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.8 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/hybrid/id.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][167.8 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.8 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.8 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][167.9 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][168.0 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][168.3 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][168.3 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][168.3 MiB/411.6 MiB] 40% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][168.5 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][168.5 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][168.5 MiB/411.6 MiB] 40% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.0 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.0 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.0 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.2 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.2 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/meta/reverse_inner.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/meta/regex.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/str_stack-0.1.0/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/meta/wrappers.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/meta/limited.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/meta/literal.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/meta/error.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/str_stack-0.1.0/src/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/meta/stopat.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/str_stack-0.1.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/meta/report.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-automata-0.4.6/src/meta/strategy.rs.html [Content-Type=text/html]... Step #7: - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][169.6 MiB/411.6 MiB] 41% Done 16.0 MiB/s ETA 00:00:15 - [2.0k/5.3k files][170.2 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][170.2 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][170.2 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 - [2.0k/5.3k files][170.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 - [2.0k/5.3k files][170.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/range_inclusive.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][170.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 - [2.1k/5.3k files][170.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 - [2.1k/5.3k files][170.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 - [2.1k/5.3k files][170.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/math.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][170.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/split_producer.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/str.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/par_either.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/result.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/report.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/report.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/range.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/option.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/array.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/delegate.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/private.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 - [2.1k/5.3k files][171.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/vec.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.4 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/string.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.4 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.4 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/collections/btree_map.rs.html [Content-Type=text/html]... Step #7: - [2.1k/5.3k files][171.4 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/collections/hash_map.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/collections/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/collections/btree_set.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/collections/vec_deque.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/collections/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/collections/hash_set.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/collections/binary_heap.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][171.7 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/collections/linked_list.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.1 MiB/411.6 MiB] 41% Done 16.4 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.2 MiB/411.6 MiB] 41% Done 16.4 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.2 MiB/411.6 MiB] 41% Done 16.4 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.2 MiB/411.6 MiB] 41% Done 16.4 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.2 MiB/411.6 MiB] 41% Done 16.4 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/skip_any_while.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/flatten_iter.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.3 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/reduce.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/blocks.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/repeat.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/enumerate.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/flat_map.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/inspect.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.4 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/filter.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.5 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.5 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/intersperse.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.5 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.5 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.6 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/fold_chunks.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/cloned.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.7 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/rev.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/len.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/interleave_shortest.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/step_by.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/map.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.8 MiB/411.6 MiB] 41% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/walk_tree.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.9 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/try_reduce_with.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][172.9 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.9 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][172.9 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/skip_any.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][173.0 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/take_any_while.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][173.0 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/map_with.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][173.0 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/sum.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][173.0 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 \ [2.1k/5.3k files][173.0 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/find.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][173.1 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/fold_chunks_with.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][173.2 MiB/411.6 MiB] 42% Done 16.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/try_fold.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][173.9 MiB/411.6 MiB] 42% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/take.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.0 MiB/411.6 MiB] 42% Done 16.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/chunks.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.5 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/panic_fuse.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/chain.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/interleave.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/splitter.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/take_any.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/flat_map_iter.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][174.6 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/update.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.7 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/empty.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.7 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/flatten.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.7 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/copied.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.7 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.7 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/from_par_iter.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.7 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/filter_map.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.7 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][174.9 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/for_each.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][174.9 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/unzip.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.0 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/while_some.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.0 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/zip.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.0 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/par_bridge.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.0 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.0 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.0 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.0 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/positions.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.1 MiB/411.6 MiB] 42% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/try_reduce.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/once.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.1 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.1 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/product.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/extend.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/skip.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/find_first_last/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/zip_eq.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/fold.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/multizip.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/find_first_last/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.4 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/noop.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.5 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/plumbing/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/collect/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.5 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.5 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/collect/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.5 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/slice/quicksort.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.6 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/collect/consumer.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.6 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.6 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.6 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.6 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.6 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.7 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/iter/plumbing/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.8 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/slice/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.9 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/slice/mergesort.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.9 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][175.9 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/slice/rchunks.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][175.9 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][176.1 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/slice/chunks.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][176.1 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rayon-1.9.0/src/slice/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][176.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][176.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/untrusted-0.7.1/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][176.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][176.3 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/untrusted-0.7.1/src/untrusted.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][176.4 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][176.4 MiB/411.6 MiB] 42% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/untrusted-0.7.1/src/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][177.4 MiB/411.6 MiB] 43% Done 16.7 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][177.5 MiB/411.6 MiB] 43% Done 16.7 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][177.5 MiB/411.6 MiB] 43% Done 16.7 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][177.5 MiB/411.6 MiB] 43% Done 16.7 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][177.5 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][177.5 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][177.5 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-1.0.4/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.1 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-1.0.4/src/color.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.1 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.1 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.1 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-1.0.4/src/effect.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.1 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.1 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-1.0.4/src/style.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.1 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-1.0.4/src/reset.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-1.0.4/src/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/hash_type.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/mds.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/matrix.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/error.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/poseidon_alt.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/poseidon.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.3 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.3 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.3 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/neptune-13.0.0/src/preprocessing.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.4 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.4 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.4 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.4 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.4 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.4 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.1k/5.3k files][178.4 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/abortable.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.4 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/fns.rs.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/report.html [Content-Type=text/html]... Step #7: \ [2.1k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/unfold_state.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/task/spawn.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/task/report.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][178.6 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.6 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/read_to_string.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][178.6 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.6 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/write.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][178.6 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/read_vectored.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][178.8 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][178.8 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.0 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/read_exact.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/repeat.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.2 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.2 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/read_to_end.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.2 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.3 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.3 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.5 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.5 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/window.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.5 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.5 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.5 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.6 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/read_line.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.7 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/allow_std.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/cursor.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/write_vectored.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/lines.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/take.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/into_sink.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/chain.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/line_writer.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/empty.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/buf_writer.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][179.8 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/close.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][180.0 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/report.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][180.0 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.0 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.0 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.0 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/flush.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][180.0 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/fill_buf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/sink.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][180.1 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.1 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.1 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.1 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.1 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.1 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.1 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/read.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][180.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 \ [2.2k/5.3k files][180.2 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/buf_reader.rs.html [Content-Type=text/html]... Step #7: \ [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/split.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/read_until.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/seek.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/copy_buf_abortable.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/copy.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/write_all.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/io/copy_buf.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.3 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/async_await/pending.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/async_await/poll.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/async_await/random.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/async_await/mod.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/async_await/report.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.4 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/repeat.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.4 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/mod.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/iter.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/abortable.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/select_with_strategy.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/pending.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/empty.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.3 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/select.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/report.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/repeat_with.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/poll_immediate.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/poll_fn.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/once.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_take_while.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.5 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/futures_ordered.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/unfold.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_any.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_flatten_unordered.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/select_all.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/into_async_read.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_buffer_unordered.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_concat.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.6 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_flatten.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.7 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.7 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.7 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/mod.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.8 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_filter_map.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.8 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_for_each_concurrent.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.8 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_fold.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.8 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.9 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/into_stream.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][180.9 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.9 MiB/411.6 MiB] 43% Done 16.0 MiB/s ETA 00:00:14 | [2.2k/5.3k files][180.9 MiB/411.6 MiB] 43% Done 16.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_for_each.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_chunks.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.0 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_buffered.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.0 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][181.0 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/report.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.0 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][181.0 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][181.0 MiB/411.6 MiB] 43% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_all.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_skip_while.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_ready_chunks.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 16.1 MiB/s ETA 00:00:14 | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 16.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_next.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 16.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_unfold.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 15.9 MiB/s ETA 00:00:14 | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 15.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_collect.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 15.9 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 15.9 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 15.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/or_else.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 15.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/try_filter.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 15.9 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 15.9 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.3 MiB/411.6 MiB] 44% Done 15.9 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/try_stream/and_then.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/futures_unordered/iter.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/take.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/futures_unordered/ready_to_run_queue.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/futures_unordered/task.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.4 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/futures_unordered/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/futures_unordered/mod.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/futures_unordered/abort.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/enumerate.rs.html [Content-Type=text/html]... Step #7: | [2.2k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.2k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/take_until.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.6 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/collect.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/buffer_unordered.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.6 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.6 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.6 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.6 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.6 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/ready_chunks.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.7 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/mod.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/select_next_some.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/scan.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/take_while.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/filter.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/map.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/flatten_unordered.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/peek.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/cycle.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/concat.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/next.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][181.8 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/all.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.1 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:14 | [2.3k/5.3k files][182.1 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/into_future.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.2 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:14 | [2.3k/5.3k files][182.2 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/chain.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.2 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/chunks.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.2 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/filter_map.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.3 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.3 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/flatten.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.3 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.3 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/then.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.3 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/fuse.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/for_each.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/unzip.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.4 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/skip_while.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/split.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/any.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/zip.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/for_each_concurrent.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/fold.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.5 MiB/411.6 MiB] 44% Done 15.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/skip.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/count.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/buffered.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/forward.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.6 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.6 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/stream/stream/catch_unwind.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/join_all.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.6 MiB/411.6 MiB] 44% Done 15.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/lazy.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/join.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/abortable.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.5 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/maybe_done.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/pending.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/try_join.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/try_join_all.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/select.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cassowary-0.3.0/src/operators.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/try_select.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cassowary-0.3.0/src/report.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.7 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/poll_immediate.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/option.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/poll_fn.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.8 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.9 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.9 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/either.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.9 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/ready.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/try_maybe_done.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][182.9 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.9 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.9 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][182.9 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/select_ok.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/future/remote_handle.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][183.0 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][183.0 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/future/map.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][183.0 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/future/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/future/flatten.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][183.0 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][183.0 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][183.1 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/future/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/future/shared.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/future/fuse.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/try_future/mod.rs.html [Content-Type=text/html]... Step #7: | [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 | [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/future/catch_unwind.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/try_future/into_future.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/try_future/try_flatten_err.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.2 MiB/411.6 MiB] 44% Done 15.3 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.4 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.4 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.4 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/lock/report.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.4 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.4 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/select_all.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.4 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.5 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.5 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/try_future/try_flatten.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.5 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.5 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/lock/bilock.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/lock/mutex.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.7 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.7 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/fanout.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/map_err.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/buffer.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/feed.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/mod.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.8 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/future/try_future/report.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.9 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][183.9 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/err_into.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.9 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/report.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][183.9 MiB/411.6 MiB] 44% Done 14.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/with_flat_map.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.0 MiB/411.6 MiB] 44% Done 14.9 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.0 MiB/411.6 MiB] 44% Done 14.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/send_all.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.0 MiB/411.6 MiB] 44% Done 14.9 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.0 MiB/411.6 MiB] 44% Done 14.9 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.0 MiB/411.6 MiB] 44% Done 14.9 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.0 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.1 MiB/411.6 MiB] 44% Done 14.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/with.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.1 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.1 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.1 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.1 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.1 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.1 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/flush.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.1 MiB/411.6 MiB] 44% Done 14.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/send.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/drain.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cassowary-0.3.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/unfold.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cassowary-0.3.0/src/solver_impl.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/offset_date_time.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/cassowary-0.3.0/src/lib.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/date_time.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/report.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/primitive_date_time.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/util.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.2 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/internal_macros.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-util-0.3.30/src/sink/close.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.3 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.5 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.5 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/duration.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.5 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/month.rs.html [Content-Type=text/html]... Step #7: / [2.3k/5.3k files][184.8 MiB/411.6 MiB] 44% Done 15.0 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.8 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.8 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.3k/5.3k files][184.8 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][184.8 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/ext.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][185.0 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.0 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.0 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.1 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.1 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.1 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.1 MiB/411.6 MiB] 44% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.6 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.7 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.7 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.7 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.7 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/utc_offset.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][185.7 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/instant.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/time.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/date.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/lib.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/weekday.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][185.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][185.9 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.1 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/component.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.1 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.1 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.1 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.1 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.1 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/iso8601.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.4 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/parsed.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.4 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.4 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.4 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.4 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.5 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/parsable.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.5 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.5 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.6 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.6 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/shim.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.6 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][186.6 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/mod.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.8 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/combinator/rfc/iso8601.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.9 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/combinator/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.9 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/combinator/rfc/rfc2822.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.9 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/combinator/rfc/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][186.9 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/combinator/rfc/rfc2234.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/owned_format_item.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/component.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/borrowed_format_item.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/modifier.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/parse/format_item.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/parse/mod.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/parse/ast.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/well_known/iso8601.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.0 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/parse/lexer.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.1 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.1 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/well_known/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.2 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/well_known/rfc2822.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.2 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/parse/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.2 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/well_known/rfc3339.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.2 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/well_known/iso8601/adt_hack.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.3 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/format_description/well_known/iso8601/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.4 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/invalid_format_description.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.5 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.5 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.5 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/mod.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.5 MiB/411.6 MiB] 45% Done 15.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/different_variant.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/invalid_variant.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.5 MiB/411.6 MiB] 45% Done 15.0 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.5 MiB/411.6 MiB] 45% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/parsing/combinator/mod.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.5 MiB/411.6 MiB] 45% Done 15.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/parse.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.5 MiB/411.6 MiB] 45% Done 14.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/parse_from_description.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.5 MiB/411.6 MiB] 45% Done 14.9 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.9 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/component_range.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.8 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.8 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/conversion_range.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/try_from_parsed.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.8 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/error/format.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/formatting/iso8601.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.6 MiB/411.6 MiB] 45% Done 14.8 MiB/s ETA 00:00:15 / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/formatting/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.3 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.2 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/formatting/mod.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.2 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-0.3.31/src/formatting/formattable.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.8 MiB/411.6 MiB] 45% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/error.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/lib.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/unstructured.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/arbitrary-1.3.2/src/size_hint.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 / [2.4k/5.3k files][187.9 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/linux_android.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][188.0 MiB/411.6 MiB] 45% Done 13.8 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.0 MiB/411.6 MiB] 45% Done 13.8 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.0 MiB/411.6 MiB] 45% Done 13.8 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.0 MiB/411.6 MiB] 45% Done 13.8 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.0 MiB/411.6 MiB] 45% Done 13.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/error.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][188.0 MiB/411.6 MiB] 45% Done 13.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/use_file.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][188.0 MiB/411.6 MiB] 45% Done 13.8 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.1 MiB/411.6 MiB] 45% Done 13.8 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.1 MiB/411.6 MiB] 45% Done 13.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/util.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][188.7 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.7 MiB/411.6 MiB] 45% Done 13.9 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.7 MiB/411.6 MiB] 45% Done 13.9 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.7 MiB/411.6 MiB] 45% Done 13.9 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.7 MiB/411.6 MiB] 45% Done 13.9 MiB/s ETA 00:00:16 / [2.4k/5.3k files][188.7 MiB/411.6 MiB] 45% Done 13.9 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.2 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/lib.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/util_libc.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.1.16/src/error_impls.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigrand.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/macros.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/report.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/lib.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 / [2.4k/5.3k files][189.3 MiB/411.6 MiB] 45% Done 14.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint/shift.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.4 MiB/411.6 MiB] 46% Done 14.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint/division.rs.html [Content-Type=text/html]... Step #7: / [2.4k/5.3k files][189.4 MiB/411.6 MiB] 46% Done 14.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint/multiplication.rs.html [Content-Type=text/html]... Step #7: - - [2.4k/5.3k files][189.7 MiB/411.6 MiB] 46% Done 14.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint/report.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][189.7 MiB/411.6 MiB] 46% Done 14.0 MiB/s ETA 00:00:16 - [2.4k/5.3k files][189.7 MiB/411.6 MiB] 46% Done 14.0 MiB/s ETA 00:00:16 - [2.4k/5.3k files][189.7 MiB/411.6 MiB] 46% Done 14.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint/convert.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][189.7 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint/subtraction.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][189.9 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 - [2.4k/5.3k files][189.9 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint/bits.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][189.9 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 - [2.4k/5.3k files][189.9 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint/addition.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][189.9 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/bigint/power.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.2 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/shift.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.2 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/division.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.2 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/monty.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.2 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/iter.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.2 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 - [2.4k/5.3k files][190.3 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/subtraction.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.3 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][190.3 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/report.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.3 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][190.3 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][190.3 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][190.3 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][190.3 MiB/411.6 MiB] 46% Done 14.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/bits.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.5 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/multiplication.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.5 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/addition.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.6 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/convert.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.6 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.3.3/src/biguint/power.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.7 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][190.7 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/report.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.7 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][190.8 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][190.8 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/fp12.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][190.9 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/fp2.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/fp6.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/macros.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/g2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/scalar.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/fp.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:15 - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/gt.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/report.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:15 - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][191.0 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/g1.rs.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-2.5.0/report.html [Content-Type=text/html]... Step #7: - [2.4k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.4k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/pairing.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.5k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blstrs-0.7.1/src/serde_impl.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 - [2.5k/5.3k files][191.1 MiB/411.6 MiB] 46% Done 14.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-2.5.0/src/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][191.4 MiB/411.6 MiB] 46% Done 14.3 MiB/s ETA 00:00:15 - [2.5k/5.3k files][191.8 MiB/411.6 MiB] 46% Done 14.3 MiB/s ETA 00:00:15 - [2.5k/5.3k files][191.8 MiB/411.6 MiB] 46% Done 14.3 MiB/s ETA 00:00:15 - [2.5k/5.3k files][191.8 MiB/411.6 MiB] 46% Done 14.3 MiB/s ETA 00:00:15 - [2.5k/5.3k files][191.8 MiB/411.6 MiB] 46% Done 14.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yaml-rust-0.4.5/src/parser.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][191.8 MiB/411.6 MiB] 46% Done 14.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yaml-rust-0.4.5/src/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][192.2 MiB/411.6 MiB] 46% Done 14.4 MiB/s ETA 00:00:15 - [2.5k/5.3k files][192.4 MiB/411.6 MiB] 46% Done 14.4 MiB/s ETA 00:00:15 - [2.5k/5.3k files][192.4 MiB/411.6 MiB] 46% Done 14.4 MiB/s ETA 00:00:15 - [2.5k/5.3k files][192.4 MiB/411.6 MiB] 46% Done 14.4 MiB/s ETA 00:00:15 - [2.5k/5.3k files][192.4 MiB/411.6 MiB] 46% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yaml-rust-0.4.5/src/yaml.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][192.8 MiB/411.6 MiB] 46% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/subtle-2.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.2 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.2 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yaml-rust-0.4.5/src/scanner.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yaml-rust-0.4.5/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.2 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.2 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yaml-rust-0.4.5/src/emitter.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.2 MiB/411.6 MiB] 46% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/slug-0.1.5/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/slug-0.1.5/src/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 46% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-linebreak-0.1.5/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/slug-0.1.5/src/lib.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-linebreak-0.1.5/src/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-linebreak-0.1.5/src/shared.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.4 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.6 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-linebreak-0.1.5/src/tables.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.6 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.6 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-linebreak-0.1.5/src/lib.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/passkey.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/webauthn.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/u2f.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/ctap2/make_credential.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/ctap2/get_assertion.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][193.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][193.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.1 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/ctap2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/ctap2/get_info.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.4 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/ctap2/error.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/ctap2/flags.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/ctap2/attestation_fmt.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/u2f/authenticate.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/u2f/version.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/u2f/register.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/ctap2/aaguid.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/u2f/commands.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/u2f/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/webauthn/common.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/webauthn/attestation.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/webauthn/extensions.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/webauthn/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/webauthn/assertion.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/utils/crypto.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/utils/bytes.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][194.9 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/utils/encoding.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.0 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/utils/repr_enum.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.0 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.0 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.0 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.0 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.0 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/utils/serde.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.1 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/utils/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.1 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.1 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/utils/serde_workaround.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.1 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.1 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.1 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/passkey-types-0.2.0/src/utils/rand.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.4 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.5 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.5 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.5 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.5 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.5 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/buffer.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/custom_format_builder.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/custom_format.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.6 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/parsing.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.7 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/locale.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/error.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/strings.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/grouping.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/error_kind.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/impls/integers.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.8 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.9 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][195.9 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][196.7 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-format-0.4.4/src/impls/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/command.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/cursor.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/terminal.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/macros.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][197.3 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.4 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/tty.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.5 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][197.5 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.5 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/filter.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.5 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.5 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/read.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.5 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/source/unix/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.5 MiB/411.6 MiB] 47% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/source/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.6 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/timeout.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.6 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/source/unix/mio.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.6 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/sys/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][197.8 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/terminal/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/sys/unix/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/sys/unix/file_descriptor.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/event/sys/unix/parse.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/cursor/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.0 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/terminal/sys/unix.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.1 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/terminal/sys/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.1 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.1 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/cursor/sys/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.1 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/cursor/sys/unix.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.2 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/styled_content.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.2 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/attributes.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.2 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.2 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/content_style.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.4 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/stylize.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.4 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/types/colored.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.4 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/types/colors.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.5 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/types/attribute.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.5 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/types/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.5 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.5 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.5k/5.3k files][198.5 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.8.1/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.5 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossterm-0.26.1/src/style/types/color.rs.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.5 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.8.1/src/report.html [Content-Type=text/html]... Step #7: - [2.5k/5.3k files][198.5 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 - [2.6k/5.3k files][198.5 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hmac-0.8.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [2.6k/5.3k files][198.6 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/conversions.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.6 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.6 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/language.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.7 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/platform.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.8 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/fallible.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.8 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.8 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/arch.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/os.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/desktop_env.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/api.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/os/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/os/unix.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/whoami-1.5.1/src/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][198.9 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.0 MiB/411.6 MiB] 48% Done 14.3 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.0 MiB/411.6 MiB] 48% Done 14.3 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.0 MiB/411.6 MiB] 48% Done 14.3 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.0 MiB/411.6 MiB] 48% Done 14.3 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.0 MiB/411.6 MiB] 48% Done 14.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/fields/fq2.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.0 MiB/411.6 MiB] 48% Done 14.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.0 MiB/411.6 MiB] 48% Done 14.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.1 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/fields/fq.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/fields/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/fields/fq6.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/curves/util.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/fields/fr.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/fields/fq12.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/curves/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/curves/g2_swu_iso.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/curves/g1.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/curves/g2.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-bls12-381-0.4.0/src/curves/g1_swu_iso.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/const_helpers.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/to_field_vec.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.3 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.4 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.4 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/bits.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.4 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.4 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.4 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.4 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.4 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.4 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/fft_friendly.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.5 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/arithmetic.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/sqrt.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/utils.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/cyclotomic.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/prime.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/fp6_3over2.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.6 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/fp4.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.8 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/fp2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/fp12_2over3over2.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][199.8 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.8 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][199.8 MiB/411.6 MiB] 48% Done 14.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/cubic_extension.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/fp6_2over3.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/quadratic_extension.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/fp3.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/fp/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/fp/montgomery_backend.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/models/fp/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/biginteger/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/field_hashers/expander/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.0 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/field_hashers/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/biginteger/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.1 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.1 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.1 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blst-0.3.11/src/pippenger.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.1 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/field_hashers/mod.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.1 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/fields/field_hashers/expander/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-ff-0.4.2/src/biginteger/arithmetic.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blst-0.3.11/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blst-0.3.11/src/bindings.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.2 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blst-0.3.11/src/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.6 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.6 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/blst-0.3.11/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][200.6 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][200.6 MiB/411.6 MiB] 48% Done 14.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smawk-0.3.2/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-range-0.9.0/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][201.6 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][201.6 MiB/411.6 MiB] 48% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smawk-0.3.2/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][201.8 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smawk-0.3.2/src/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][201.8 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][201.8 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][201.8 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][201.8 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][201.8 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-range-0.9.0/src/range.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-range-0.9.0/src/iter.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-range-0.9.0/src/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-io-0.3.30/src/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-io-0.3.30/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unic-char-range-0.9.0/src/step.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-segmentation-1.10.1/src/grapheme.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.2 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-segmentation-1.10.1/src/sentence.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-segmentation-1.10.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-io-0.3.30/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/chunked_encoder.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/encode.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.9 MiB/411.6 MiB] 49% Done 14.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-segmentation-1.10.1/src/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.9 MiB/411.6 MiB] 49% Done 14.6 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][202.9 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-segmentation-1.10.1/src/tables.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][202.9 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-segmentation-1.10.1/src/word.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.2 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/display.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.2 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][203.2 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][203.2 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][203.2 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/decode.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unicode-segmentation-1.10.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/read/report.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/write/encoder.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.3 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.4 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][203.4 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.4 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][203.4 MiB/411.6 MiB] 49% Done 14.3 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.5 MiB/411.6 MiB] 49% Done 14.3 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.5 MiB/411.6 MiB] 49% Done 14.3 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.5 MiB/411.6 MiB] 49% Done 14.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/read/decoder.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.5 MiB/411.6 MiB] 49% Done 14.3 MiB/s ETA 00:00:15 \ [2.6k/5.3k files][203.5 MiB/411.6 MiB] 49% Done 14.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/write/encoder_string_writer.rs.html [Content-Type=text/html]... Step #7: \ [2.6k/5.3k files][203.6 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][203.8 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][204.1 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.6k/5.3k files][204.1 MiB/411.6 MiB] 49% Done 14.4 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.4 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.7 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.7 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hostname-0.3.1/src/nix.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.7 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hostname-0.3.1/report.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.8 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64-0.13.1/src/write/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/biguint.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hostname-0.3.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/report.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hostname-0.3.1/src/report.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/monty.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/macros.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/bigrand.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/bigint.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][204.9 MiB/411.6 MiB] 49% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/prime.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][205.2 MiB/411.6 MiB] 49% Done 14.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][205.2 MiB/411.6 MiB] 49% Done 14.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/mod_inverse.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][205.4 MiB/411.6 MiB] 49% Done 14.6 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][205.6 MiB/411.6 MiB] 49% Done 14.6 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][205.6 MiB/411.6 MiB] 49% Done 14.6 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][205.6 MiB/411.6 MiB] 49% Done 14.6 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][205.9 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][205.9 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][205.9 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][205.9 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][205.9 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/sub.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][206.1 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/jacobi.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][206.1 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.1 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/mul.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][206.4 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.6 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/cmp.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.9 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/report.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/shr.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/add.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/shl.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/bits.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/mac.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/gcd.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.7 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.6 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.6 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.6 MiB/s ETA 00:00:14 \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-dig-0.8.4/src/algorithms/div.rs.html [Content-Type=text/html]... Step #7: \ [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.6 MiB/s ETA 00:00:14 | | [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.6 MiB/s ETA 00:00:14 | [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/uint-0.9.5/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.6 MiB/s ETA 00:00:14 | [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.6 MiB/s ETA 00:00:14 | [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.4 MiB/s ETA 00:00:14 | [2.7k/5.3k files][206.8 MiB/411.6 MiB] 50% Done 14.4 MiB/s ETA 00:00:14 | [2.7k/5.3k files][206.9 MiB/411.6 MiB] 50% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/lock.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][207.3 MiB/411.6 MiB] 50% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/uint-0.9.5/src/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][207.4 MiB/411.6 MiB] 50% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/uint-0.9.5/src/uint.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][207.4 MiB/411.6 MiB] 50% Done 14.5 MiB/s ETA 00:00:14 | [2.7k/5.3k files][207.4 MiB/411.6 MiB] 50% Done 14.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][207.4 MiB/411.6 MiB] 50% Done 14.5 MiB/s ETA 00:00:14 | [2.7k/5.3k files][207.4 MiB/411.6 MiB] 50% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/set.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][207.4 MiB/411.6 MiB] 50% Done 14.4 MiB/s ETA 00:00:14 | [2.7k/5.3k files][207.7 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/read_only.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/util.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/try_result.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/setref/multiple.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/iter_set.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/t.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/iter.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/lib.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 | [2.7k/5.3k files][208.0 MiB/411.6 MiB] 50% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/mapref/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/setref/one.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/mapref/multiple.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/setref/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/mapref/entry.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-1.5.3/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-1.5.3/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.1 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-1.5.3/src/serde.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/operations.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dashmap-5.5.3/src/mapref/one.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ed25519-1.5.3/src/lib.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/hash_map.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/fallback_hash.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.2 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.3 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/convert.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.3 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/log-0.4.20/src/serde.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.3 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/random_state.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.3 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.3 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/hash_set.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.4 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/log-0.4.20/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.5 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/lib.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.5 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.5 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/log-0.4.20/src/__private_api.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.5 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/log-0.4.20/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/log-0.4.20/src/lib.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.5 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.5 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/byte-slice-cast-1.2.2/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/byte-slice-cast-1.2.2/src/lib.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][208.6 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.9 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 | [2.7k/5.3k files][208.9 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.0 MiB/411.6 MiB] 50% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/byte-slice-cast-1.2.2/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.1 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ucd-trie-0.1.6/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.1 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ucd-trie-0.1.6/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ucd-trie-0.1.6/src/owned.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.2 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.2 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.7.8/src/specialize.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.3 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/universal-hash-0.5.1/src/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.3 MiB/411.6 MiB] 50% Done 13.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ucd-trie-0.1.6/src/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.3 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/primeorder-0.13.6/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.4 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.4 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/universal-hash-0.5.1/src/lib.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.4 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/primeorder-0.13.6/src/affine.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.4 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.4 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/primeorder-0.13.6/src/field.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.4 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.4 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.4 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/primeorder-0.13.6/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/primeorder-0.13.6/src/projective.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.5 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/primeorder-0.13.6/src/point_arithmetic.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.5 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.5 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.5 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.5 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.5 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.5 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/item.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][209.5 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.6 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 | [2.7k/5.3k files][209.6 MiB/411.6 MiB] 50% Done 13.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/repr.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.2 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.2 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/universal-hash-0.5.1/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.2 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/internal_string.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/table.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.2 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.5 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/encode.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.6 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/index.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/inline_table.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/document.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.7 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/key.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.7 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.7 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.7 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.7 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.7 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.7 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/report.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.8 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.8 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.8 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.8 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.8 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/raw_string.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][210.8 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][210.8 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/visit_mut.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][211.0 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.0 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.0 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.0 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.1 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.1 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/value.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][211.1 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.1 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/visit.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][211.3 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/array.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][211.3 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.3 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.3 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/array_of_tables.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][211.4 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.4 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.4 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.7k/5.3k files][211.4 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/mod.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][211.4 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/document.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][211.4 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/key.rs.html [Content-Type=text/html]... Step #7: | [2.7k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/trivia.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/state.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.5 MiB/411.6 MiB] 51% Done 13.9 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.6 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/table.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.6 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.6 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/inline_table.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.6 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/report.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.7 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/strings.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.8 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/value.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.8 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/datetime.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.8 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/numbers.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/errors.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/de/table.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][211.9 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/de/report.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.0 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/de/datetime.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/parser/array.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.0 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.0 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.0 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.0 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.0 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/de/key.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/de/value.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.1 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/de/table_enum.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.1 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.2 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.2 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.2 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/de/mod.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.3 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/de/array.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/de/spanned.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.4 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.4 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.4 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/ser/map.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.4 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.4 MiB/411.6 MiB] 51% Done 14.0 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.4 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/ser/pretty.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.5 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/ser/mod.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.5 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/ser/key.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.5 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.5 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/ser/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/ser/array.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml_edit-0.19.15/src/ser/value.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/report.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/buffer.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/symbols.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.6 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/text.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.7 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/terminal.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.7 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.7 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/layout.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.7 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.8 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.8 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/style.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/backend/crossterm.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.9 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][212.9 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/clear.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/report.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][212.9 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/barchart.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.0 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.0 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.0 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.0 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/backend/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/backend/test.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.0 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.0 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/sparkline.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.0 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/list.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.0 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/table.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/reflow.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.1 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.1 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/tabs.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.1 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/gauge.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.2 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.2 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/report.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.2 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/block.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.2 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.2 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.2 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.4 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.4 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.4 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/chart.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.4 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/paragraph.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.4 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/canvas/map.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.5 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.5 MiB/411.6 MiB] 51% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/canvas/mod.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.6 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/canvas/rectangle.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.9 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/canvas/line.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][213.9 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.9 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.9 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.9 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][213.9 MiB/411.6 MiB] 51% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/canvas/points.rs.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][214.3 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tui-0.19.0/src/widgets/canvas/report.html [Content-Type=text/html]... Step #7: | [2.8k/5.3k files][214.3 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][214.3 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][214.3 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 | [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / / [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/report.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.4 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/elf.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/endian.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/pod.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/common.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/macho.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/report.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/pe.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/read_ref.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/archive.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.5 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.6 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/util.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][214.9 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.9 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][214.9 MiB/411.6 MiB] 52% Done 14.2 MiB/s ETA 00:00:14 / [2.8k/5.3k files][215.2 MiB/411.6 MiB] 52% Done 14.3 MiB/s ETA 00:00:14 / [2.8k/5.3k files][215.2 MiB/411.6 MiB] 52% Done 14.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/traits.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][215.8 MiB/411.6 MiB] 52% Done 14.4 MiB/s ETA 00:00:14 / [2.8k/5.3k files][215.8 MiB/411.6 MiB] 52% Done 14.4 MiB/s ETA 00:00:14 / [2.8k/5.3k files][215.8 MiB/411.6 MiB] 52% Done 14.4 MiB/s ETA 00:00:14 / [2.8k/5.3k files][215.8 MiB/411.6 MiB] 52% Done 14.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/report.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.1 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.4 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.4 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.4 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.4 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/any.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/archive.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/macho/relocation.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/macho/symbol.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.5 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/macho/load_command.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.8 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/macho/file.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.8 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.8 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/macho/section.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.9 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/macho/dyld_cache.rs.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.9 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/macho/report.html [Content-Type=text/html]... Step #7: / [2.8k/5.3k files][217.9 MiB/411.6 MiB] 52% Done 14.7 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.9 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.9 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 / [2.8k/5.3k files][217.9 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 / [2.9k/5.3k files][217.9 MiB/411.6 MiB] 52% Done 14.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/macho/segment.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/macho/fat.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.1 MiB/411.6 MiB] 52% Done 14.5 MiB/s ETA 00:00:13 / [2.9k/5.3k files][218.1 MiB/411.6 MiB] 52% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/symbol.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.1 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/relocation.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/note.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.1 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 / [2.9k/5.3k files][218.1 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 / [2.9k/5.3k files][218.1 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/file.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.1 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 / [2.9k/5.3k files][218.1 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/version.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.4 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 / [2.9k/5.3k files][218.4 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/section.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.4 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/hash.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/segment.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.5 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 / [2.9k/5.3k files][218.5 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.7 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/dynamic.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.7 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/compression.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/attributes.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.7 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 / [2.9k/5.3k files][218.9 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/elf/comdat.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][218.9 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/coff/symbol.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.1 MiB/411.6 MiB] 53% Done 14.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/coff/relocation.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.2 MiB/411.6 MiB] 53% Done 14.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/coff/file.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.2 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/coff/section.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.4 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/coff/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.5 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/pe/relocation.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.5 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/pe/rich.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.5 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 / [2.9k/5.3k files][219.5 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 / [2.9k/5.3k files][219.5 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/coff/import.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.6 MiB/411.6 MiB] 53% Done 14.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/pe/file.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.6 MiB/411.6 MiB] 53% Done 14.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/coff/comdat.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.6 MiB/411.6 MiB] 53% Done 14.3 MiB/s ETA 00:00:13 / [2.9k/5.3k files][219.6 MiB/411.6 MiB] 53% Done 14.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/pe/export.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.6 MiB/411.6 MiB] 53% Done 14.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/pe/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.9 MiB/411.6 MiB] 53% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/pe/data_directory.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][219.9 MiB/411.6 MiB] 53% Done 14.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/pe/resource.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/pe/section.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.0 MiB/411.6 MiB] 53% Done 14.0 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.0 MiB/411.6 MiB] 53% Done 14.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/object-0.32.2/src/read/pe/import.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.0 MiB/411.6 MiB] 53% Done 13.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-padding-0.2.1/src/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.0 MiB/411.6 MiB] 53% Done 13.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-padding-0.2.1/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.0 MiB/411.6 MiB] 53% Done 13.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/block-padding-0.2.1/src/lib.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.0 MiB/411.6 MiB] 53% Done 13.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rusty-fork-0.3.0/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.0 MiB/411.6 MiB] 53% Done 13.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rusty-fork-0.3.0/src/fork.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rusty-fork-0.3.0/src/cmdline.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.1 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.1 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.1 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.1 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rusty-fork-0.3.0/src/fork_test.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.1 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rusty-fork-0.3.0/src/child_wrapper.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.3 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rusty-fork-0.3.0/src/error.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rusty-fork-0.3.0/src/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rusty-fork-0.3.0/src/sugar.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.4 MiB/411.6 MiB] 53% Done 13.6 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.5 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.5 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.5 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/write.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/difference.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.5 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.5 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.5 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.5 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/util.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/gradient.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.6 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/ansi.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.6 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.7 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/display.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/debug.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.8 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.8 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.8 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.8 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/style.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.9 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.9 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/nu-ansi-term-0.49.0/src/rgb.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.9 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.9 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.9 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.9 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-demangle-0.1.23/src/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][220.9 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.9 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 / [2.9k/5.3k files][220.9 MiB/411.6 MiB] 53% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-demangle-0.1.23/src/legacy.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-demangle-0.1.23/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-demangle-0.1.23/src/v0.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-demangle-0.1.23/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/lib.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.2 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.2 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.2 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.2 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.2 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.2 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.2 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.3 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.3 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.3 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.4 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/process/kill.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.4 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/process/mod.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.5 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/process/unix/mod.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.5 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.5 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.5 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][221.5 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/process/unix/reap.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.6 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/process/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][221.7 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/process/unix/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/task/unconstrained.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/process/unix/orphan.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/task/task_local.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.0 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.1 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.1 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/task/blocking.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.1 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.1 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/task/consume_budget.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.1 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.1 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/task/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.1 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/task/local.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.2 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/task/yield_now.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.2 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.2 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.2 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.2 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.2 MiB/411.6 MiB] 53% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.4 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.4 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/task/spawn.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/task/join_set.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/stderr.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.6 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.6 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.6 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.6 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/interest.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.6 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/read_buf.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.6 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/async_buf_read.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/poll_evented.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.7 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.7 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/async_seek.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.7 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.7 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.7 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/blocking.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.7 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.7 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 / [2.9k/5.3k files][222.7 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/async_read.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][222.9 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.1 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.1 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.1 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/report.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.1 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.1 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/stdio_common.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.1 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.3 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.3 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/ready.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.3 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.3 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/async_fd.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/split.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/seek.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/stdin.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/async_write.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/stdout.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/write.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/read_to_string.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 / [2.9k/5.3k files][223.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/write_int.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.6 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/read_exact.rs.html [Content-Type=text/html]... Step #7: / [2.9k/5.3k files][223.6 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 - - [2.9k/5.3k files][223.9 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][223.9 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][223.9 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/repeat.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/read_to_end.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/read_line.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/read_buf.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/async_write_ext.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/write_vectored.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/lines.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/write_all_buf.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/async_read_ext.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/chain.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/copy_bidirectional.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/take.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/empty.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/vec_with_initialized.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.0 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/async_buf_read_ext.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.1 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/buf_writer.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.1 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.1 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [2.9k/5.3k files][224.1 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/report.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.1 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/buf_stream.rs.html [Content-Type=text/html]... Step #7: - [2.9k/5.3k files][224.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/sink.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][224.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/flush.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][224.7 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.7 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.7 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.7 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/buf_reader.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][224.7 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.7 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.8 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/shutdown.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][224.8 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/write_buf.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/fill_buf.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][224.8 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.8 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/split.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][224.8 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.8 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][224.8 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/read.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.0 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/read_until.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/async_seek_ext.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.0 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.0 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/mem.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/read_int.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.0 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.0 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.0 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/write_all.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/copy.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.0 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.0 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.0 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/io/util/copy_buf.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.1 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.1 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/std/barrier.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.1 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.1 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/std/mod.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.1 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/std/atomic_u16.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/std/atomic_usize.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.1 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.1 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/std/parking_lot.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.1 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.2 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.2 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/std/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.2 MiB/411.6 MiB] 54% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.3 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.3 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.3 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.3 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.3 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.3 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.4 MiB/411.6 MiB] 54% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.4 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.4 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.4 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/std/unsafe_cell.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/std/atomic_u32.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/signal/reusable_box.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/loom/std/mutex.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/signal/registry.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/signal/mod.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.5 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/signal/ctrl_c.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/signal/unix.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/signal/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/barrier.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.6 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/notify.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.7 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/semaphore.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.7 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.7 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.7 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/batch_semaphore.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][225.7 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.7 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.8 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.8 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.8 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.8 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.8 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.8 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.8 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][225.8 MiB/411.6 MiB] 54% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/broadcast.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/watch.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/rwlock.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/once_cell.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/oneshot.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/mpsc/error.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/mutex.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/mpsc/bounded.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.4 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/mpsc/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.7 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/mpsc/list.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.7 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.7 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/task/atomic_waker.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.9 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/mpsc/unbounded.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.9 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/mpsc/block.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][226.9 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.9 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][226.9 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/mpsc/chan.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][227.2 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/task/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][227.5 MiB/411.6 MiB] 55% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/rwlock/owned_write_guard.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][227.5 MiB/411.6 MiB] 55% Done 13.3 MiB/s ETA 00:00:14 - [3.0k/5.3k files][227.8 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][227.8 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][227.8 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/rwlock/write_guard.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][227.8 MiB/411.6 MiB] 55% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/rwlock/write_guard_mapped.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.2 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/rwlock/owned_read_guard.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.3 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/rwlock/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.3 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.3 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/rwlock/owned_write_guard_mapped.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/sync/rwlock/read_guard.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.4 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/time/error.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.4 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.4 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/time/interval.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/time/sleep.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.6 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.6 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/time/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.6 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/time/timeout.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.6 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/sharded_list.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/time/clock.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/time/instant.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.7 MiB/411.6 MiB] 55% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.7 MiB/411.6 MiB] 55% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.7 MiB/411.6 MiB] 55% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/wake.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/atomic_cell.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.7 MiB/411.6 MiB] 55% Done 13.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.7 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/memchr.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.7 MiB/411.6 MiB] 55% Done 13.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/rc_cell.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/idle_notified_set.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.7 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.7 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/bit.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.8 MiB/411.6 MiB] 55% Done 13.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/sync_wrapper.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.8 MiB/411.6 MiB] 55% Done 13.3 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.8 MiB/411.6 MiB] 55% Done 13.3 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.8 MiB/411.6 MiB] 55% Done 13.3 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.8 MiB/411.6 MiB] 55% Done 13.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/linked_list.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/wake_list.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.8 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 - [3.0k/5.3k files][228.8 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/rand.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.9 MiB/411.6 MiB] 55% Done 13.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/cacheline.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][228.9 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/once_cell.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.0 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/try_lock.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.0 MiB/411.6 MiB] 55% Done 13.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/trace.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/rand/rt.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.0 MiB/411.6 MiB] 55% Done 13.0 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.0 MiB/411.6 MiB] 55% Done 13.0 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.0 MiB/411.6 MiB] 55% Done 13.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/future/block_on.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.0 MiB/411.6 MiB] 55% Done 12.9 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.0 MiB/411.6 MiB] 55% Done 12.9 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.1 MiB/411.6 MiB] 55% Done 13.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/rand/rt_unstable.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.3 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.3 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.3 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/future/poll_fn.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/future/maybe_done.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/future/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/util/rand/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/future/try_join.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/udp.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.6 MiB/411.6 MiB] 55% Done 12.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/lookup_host.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.7 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/addr.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/tcp/stream.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/tcp/socket.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/tcp/listener.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/stream.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.7 MiB/411.6 MiB] 55% Done 12.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.8 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.8 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/tcp/report.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.8 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.8 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.8 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.8 MiB/411.6 MiB] 55% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/tcp/split_owned.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/tcp/split.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][229.8 MiB/411.6 MiB] 55% Done 12.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.8 MiB/411.6 MiB] 55% Done 12.5 MiB/s ETA 00:00:14 - [3.0k/5.3k files][229.8 MiB/411.6 MiB] 55% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/listener.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][230.2 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/socketaddr.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][230.2 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/ucred.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][230.2 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][230.2 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/split.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][230.2 MiB/411.6 MiB] 55% Done 12.6 MiB/s ETA 00:00:14 - [3.0k/5.3k files][230.2 MiB/411.6 MiB] 55% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/split_owned.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][230.2 MiB/411.6 MiB] 55% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/pipe.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][230.2 MiB/411.6 MiB] 55% Done 12.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/write.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][230.4 MiB/411.6 MiB] 55% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/hard_link.rs.html [Content-Type=text/html]... Step #7: - [3.0k/5.3k files][230.5 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/datagram/socket.rs.html [Content-Type=text/html]... Step #7: \ [3.0k/5.3k files][230.6 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.6 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.6 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.6 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.6 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.6 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.6 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.6 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.8 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.8 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][230.8 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/net/unix/datagram/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/read_to_string.rs.html [Content-Type=text/html]... Step #7: \ [3.0k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.0k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/try_exists.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/canonicalize.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/open_options.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.1 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.2 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/dir_builder.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.2 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.2 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.5 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.5 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.5 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.5 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/symlink_metadata.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.6 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/metadata.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/remove_file.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/read_dir.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.6 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][231.8 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/file.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][231.9 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][231.9 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/create_dir.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.0 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/rename.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.0 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][232.0 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][232.0 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][232.0 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/create_dir_all.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.1 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][232.1 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/set_permissions.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.1 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.1 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/read.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.1 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][232.1 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][232.1 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/remove_dir_all.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.2 MiB/411.6 MiB] 56% Done 12.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/symlink.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/remove_dir.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/read_link.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/fs/copy.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/process.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/macros/support.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/macros/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.4 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/macros/addr_of.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/builder.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/handle.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/thread_id.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/coop.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/runtime.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.4 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/park.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.6 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.6 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.6 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.6 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.6 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.6 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/id.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][232.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][232.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/driver.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/metrics/histogram.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/context.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/metrics/io.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/metrics/batch.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/metrics/worker.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/metrics/runtime.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/metrics/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.0 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/metrics/scheduler.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/blocking/task.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/blocking/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.1 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.1 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.1 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/blocking/pool.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.1 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.1 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/blocking/schedule.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.1 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.2 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.2 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.2 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.2 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.2 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.3 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.3 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.3 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.3 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/raw.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.5 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.5 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/blocking/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.5 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.5 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/blocking/shutdown.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.5 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/join.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.5 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.6 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/state.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.6 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/harness.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.6 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.6 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.6 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.6 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/error.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.7 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/waker.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][233.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][233.8 MiB/411.6 MiB] 56% Done 12.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/abort.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.0 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/list.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.0 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/id.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/task/core.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/io/registration_set.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/io/scheduled_io.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/io/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/io/driver.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/io/registration.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.3 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/context/blocking.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/io/driver/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/io/driver/signal.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/context/runtime.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.4 MiB/411.6 MiB] 56% Done 12.3 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][234.8 MiB/411.6 MiB] 57% Done 12.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/context/current.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][234.8 MiB/411.6 MiB] 57% Done 12.4 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.4 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.4 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.4 MiB/s ETA 00:00:14 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/context/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/context/runtime_mt.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/context/scoped.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/time/source.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/signal/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/signal/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/time/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.1 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/time/handle.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/time/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.0 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/time/entry.rs.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.1 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/time/wheel/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/time/wheel/report.html [Content-Type=text/html]... Step #7: \ [3.1k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.1k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/time/wheel/level.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 11.9 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.2 MiB/411.6 MiB] 57% Done 11.9 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 12.0 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/inject.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/defer.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.9 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/block_in_place.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/report.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/current_thread/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/current_thread/report.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/trace_mock.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.4 MiB/411.6 MiB] 57% Done 11.7 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/queue.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/idle.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/worker.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/counters.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/park.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/handle.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/worker/metrics.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/worker/report.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/report.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/stats.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/handle/metrics.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/worker/taskdump_mock.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/inject/synced.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread/handle/report.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/inject/rt_multi_thread.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][235.8 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/inject/shared.rs.html [Content-Type=text/html]... Step #7: \ [3.2k/5.3k files][236.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/inject/pop.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/queue.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/mod.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/handle.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/counters.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/inject/metrics.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/worker.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/idle.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/trace_mock.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/stats.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/worker/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/worker/taskdump_mock.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/worker/metrics.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/handle/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.3 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/multi_thread_alt/handle/metrics.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.4 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/utf8parse-0.2.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/utf8parse-0.2.1/src/types.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.4 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/utf8parse-0.2.1/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.4 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.4 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/utf8parse-0.2.1/src/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][236.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pss.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.8 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/key.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][236.9 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/encoding.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/oaep.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/errors.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/traits/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/dummy_rng.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pkcs1v15.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/traits/keys.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.4 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.0 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pkcs1v15/decrypting_key.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.3 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pkcs1v15/signature.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.4 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pkcs1v15/encrypting_key.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.5 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.5 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.5 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.5 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.5 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.5 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tokio-1.35.1/src/runtime/scheduler/inject/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.5 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/algorithms/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.5 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pkcs1v15/verifying_key.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pkcs1v15/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/algorithms/mgf.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pkcs1v15/signing_key.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/algorithms/pss.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/algorithms/rsa.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/src/util.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/algorithms/generate.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.6 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/oaep/encrypting_key.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/algorithms/pad.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/algorithms/oaep.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/oaep/decrypting_key.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/algorithms/pkcs1v15.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.7 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][237.8 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/oaep/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.0 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pss/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.0 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.0 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pss/verifying_key.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.0 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pss/blinded_signing_key.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.0 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pss/signature.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.0 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.0 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rsa-0.9.6/src/pss/signing_key.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.0 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/matchers-0.1.0/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-name-0.1.2/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-name-0.1.2/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/matchers-0.1.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/matchers-0.1.0/src/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/serde-name-0.1.2/src/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/src/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/time-core-0.1.2/src/convert.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/deflate/stream.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.1 MiB/411.6 MiB] 57% Done 11.5 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.2 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/shared.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/inflate/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/inflate/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/deflate/buffer.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/inflate/stream.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/inflate/core.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/inflate/output_buffer.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.4 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/deflate/core.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/set.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/deflate/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/miniz_oxide-0.7.1/src/deflate/mod.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/global.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.5 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.6 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 | [3.2k/5.3k files][238.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/condition.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][238.7 MiB/411.6 MiB] 57% Done 11.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/macros.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/color.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][239.1 MiB/411.6 MiB] 58% Done 11.7 MiB/s ETA 00:00:15 | [3.2k/5.3k files][239.1 MiB/411.6 MiB] 58% Done 11.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/report.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][239.1 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 | [3.2k/5.3k files][239.4 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 | [3.2k/5.3k files][239.4 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 | [3.2k/5.3k files][239.4 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/attr_quirk.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/paint.rs.html [Content-Type=text/html]... Step #7: | [3.2k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 | [3.3k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 | [3.3k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/style.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 | [3.3k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/leading_zeros.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/bfloat.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 | [3.3k/5.3k files][239.7 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/slice.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][239.8 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:14 | [3.3k/5.3k files][239.8 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:14 | [3.3k/5.3k files][239.8 MiB/411.6 MiB] 58% Done 11.8 MiB/s ETA 00:00:15 | [3.3k/5.3k files][239.9 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][239.9 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][239.9 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][239.9 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/binary16.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][239.9 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][239.9 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.0 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.1 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.1 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/binary16/convert.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][240.1 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/binary16/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][240.1 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/bfloat/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][240.1 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.1 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.1 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.1 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.2 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.2 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.2 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.2 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.6 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.6 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.6 MiB/411.6 MiB] 58% Done 11.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/half-2.2.1/src/bfloat/convert.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][240.9 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.9 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][240.9 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/yansi-1.0.0-rc.1/src/windows.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][240.9 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/ast/visitor.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][240.9 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/utf8.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/parser.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.1 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/error.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/debug.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/unicode.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/either.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.2 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.4 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/ast/mod.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.4 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/ast/parse.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.4 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/hir/literal.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.4 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.5 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.5 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/hir/mod.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.5 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/hir/interval.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.8 MiB/411.6 MiB] 58% Done 12.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/ast/print.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.8 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/ast/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.8 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.8 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.8 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/hir/visitor.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/hir/translate.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.8 MiB/411.6 MiB] 58% Done 12.1 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.8 MiB/411.6 MiB] 58% Done 12.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/hir/print.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/regex-syntax-0.8.2/src/hir/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][241.8 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][241.8 MiB/411.6 MiB] 58% Done 12.0 MiB/s ETA 00:00:14 | [3.3k/5.3k files][242.1 MiB/411.6 MiB] 58% Done 12.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][242.8 MiB/411.6 MiB] 58% Done 12.2 MiB/s ETA 00:00:14 | [3.3k/5.3k files][242.8 MiB/411.6 MiB] 58% Done 12.2 MiB/s ETA 00:00:14 | [3.3k/5.3k files][242.8 MiB/411.6 MiB] 58% Done 12.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/report.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][244.3 MiB/411.6 MiB] 59% Done 12.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/soft.rs.html [Content-Type=text/html]... Step #7: | [3.3k/5.3k files][245.0 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / / [3.3k/5.3k files][245.2 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][245.2 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][245.2 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][245.9 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][245.9 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/ni.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][245.9 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/autodetect.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][245.9 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][245.9 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][245.9 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][245.9 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/ni/aes192.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.0 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/ni/aes128.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.0 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/soft/report.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.0 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/soft/fixslice64.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.0 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/ni/utils.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.0 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.0 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.2 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.2 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/ni/report.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.2 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aes-0.8.3/src/ni/aes256.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/report.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.2 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.2 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.2 MiB/411.6 MiB] 59% Done 12.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/char.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/num.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/bool.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/result.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/report.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/macros.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/option.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/sample.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/bits.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/path.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.6 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/array.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.7 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/string.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.7 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/tuple.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.7 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/sugar.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][246.7 MiB/411.6 MiB] 59% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/recursive.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][247.1 MiB/411.6 MiB] 60% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][247.1 MiB/411.6 MiB] 60% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][247.1 MiB/411.6 MiB] 60% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][247.1 MiB/411.6 MiB] 60% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][247.1 MiB/411.6 MiB] 60% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][247.1 MiB/411.6 MiB] 60% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][247.1 MiB/411.6 MiB] 60% Done 12.8 MiB/s ETA 00:00:13 / [3.3k/5.3k files][247.1 MiB/411.6 MiB] 60% Done 12.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/collection.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][247.3 MiB/411.6 MiB] 60% Done 12.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/unions.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][247.5 MiB/411.6 MiB] 60% Done 12.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/lazy.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][247.5 MiB/411.6 MiB] 60% Done 12.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/filter.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/map.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][247.5 MiB/411.6 MiB] 60% Done 12.9 MiB/s ETA 00:00:13 / [3.3k/5.3k files][247.6 MiB/411.6 MiB] 60% Done 12.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/shuffle.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/traits.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][248.0 MiB/411.6 MiB] 60% Done 13.0 MiB/s ETA 00:00:13 / [3.3k/5.3k files][248.0 MiB/411.6 MiB] 60% Done 13.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/just.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/flatten.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][248.3 MiB/411.6 MiB] 60% Done 13.0 MiB/s ETA 00:00:13 / [3.3k/5.3k files][248.3 MiB/411.6 MiB] 60% Done 13.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/report.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][248.3 MiB/411.6 MiB] 60% Done 13.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/fuse.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][248.3 MiB/411.6 MiB] 60% Done 13.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/rng.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][248.3 MiB/411.6 MiB] 60% Done 13.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/statics.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][248.3 MiB/411.6 MiB] 60% Done 13.0 MiB/s ETA 00:00:13 / [3.3k/5.3k files][248.7 MiB/411.6 MiB] 60% Done 13.1 MiB/s ETA 00:00:12 / [3.3k/5.3k files][248.7 MiB/411.6 MiB] 60% Done 13.1 MiB/s ETA 00:00:12 / [3.3k/5.3k files][248.7 MiB/411.6 MiB] 60% Done 13.1 MiB/s ETA 00:00:12 / [3.3k/5.3k files][248.7 MiB/411.6 MiB] 60% Done 13.1 MiB/s ETA 00:00:12 / [3.3k/5.3k files][248.7 MiB/411.6 MiB] 60% Done 13.1 MiB/s ETA 00:00:12 / [3.3k/5.3k files][248.7 MiB/411.6 MiB] 60% Done 13.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/strategy/filter_map.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][248.8 MiB/411.6 MiB] 60% Done 13.1 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.3 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.3 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.3 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.3 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.3 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/result_cache.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/config.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/report.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/reason.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/runner.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/failure_persistence/noop.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 / [3.3k/5.3k files][251.4 MiB/411.6 MiB] 61% Done 13.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/failure_persistence/mod.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][252.2 MiB/411.6 MiB] 61% Done 13.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/errors.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][252.4 MiB/411.6 MiB] 61% Done 13.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/failure_persistence/map.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][253.2 MiB/411.6 MiB] 61% Done 13.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/replay.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][253.5 MiB/411.6 MiB] 61% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/failure_persistence/report.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][254.3 MiB/411.6 MiB] 61% Done 14.0 MiB/s ETA 00:00:11 / [3.3k/5.3k files][254.3 MiB/411.6 MiB] 61% Done 14.0 MiB/s ETA 00:00:11 / [3.3k/5.3k files][254.3 MiB/411.6 MiB] 61% Done 14.0 MiB/s ETA 00:00:11 / [3.3k/5.3k files][255.1 MiB/411.6 MiB] 61% Done 14.2 MiB/s ETA 00:00:11 / [3.3k/5.3k files][255.1 MiB/411.6 MiB] 61% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/test_runner/failure_persistence/file.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][255.1 MiB/411.6 MiB] 61% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/num/report.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][255.1 MiB/411.6 MiB] 61% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/num/float_samplers.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/traits.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.3k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/functor.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.3k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/macros.rs.html [Content-Type=text/html]... Step #7: / [3.3k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/tuples.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_alloc/str.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/arrays.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/sample.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_alloc/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_alloc/ops.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_alloc/char.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_alloc/collections.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/io.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/ffi.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.6 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/sync.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.8 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/env.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][255.9 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][255.9 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/thread.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/net.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/string.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/path.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_core/iter.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/fs.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_core/non_zero.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_core/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.0 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_std/time.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_core/result.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_core/cell.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aliasable-0.1.3/src/boxed.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/proptest-1.4.0/src/arbitrary/_core/mem.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aliasable-0.1.3/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/filter_utils.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/aliasable-0.1.3/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/utils.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/template.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/tera.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/renderer/call_stack.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/renderer/square_brackets.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.3 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/errors.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.3 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.3 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/context.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.3 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.4 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.4 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.4 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/renderer/processor.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.4 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.4 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.4 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.4 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/renderer/for_loop.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.4 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/renderer/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.4 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/renderer/macros.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.5 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/renderer/mod.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.5 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.5 MiB/411.6 MiB] 62% Done 14.0 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.5 MiB/411.6 MiB] 62% Done 14.0 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.5 MiB/411.6 MiB] 62% Done 14.0 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.5 MiB/411.6 MiB] 62% Done 14.0 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.5 MiB/411.6 MiB] 62% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/parser/ast.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.5 MiB/411.6 MiB] 62% Done 14.0 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.6 MiB/411.6 MiB] 62% Done 14.0 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.6 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/renderer/stack_frame.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.8 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.8 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.8 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][256.8 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.8 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.8 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.8 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][256.8 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/parser/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/functions.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.1 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.1 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/parser/whitespace.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/filters/mod.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.1 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/testers.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.2 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/parser/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/filters/number.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/filters/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.4 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/filters/common.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.5 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/filters/array.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.5 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/filters/string.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.5 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.5 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.5 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 / [3.4k/5.3k files][257.5 MiB/411.6 MiB] 62% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/util.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][257.8 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.1 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.1 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.1 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.1 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/map.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.1 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.1 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.1 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tera-1.19.1/src/builtins/filters/object.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.2 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.2 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.2 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.2 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/serde.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.2 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.2 MiB/411.6 MiB] 62% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/macros.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.4 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/lib.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/map/iter.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/map/core.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/map/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.6 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.9 MiB/411.6 MiB] 62% Done 14.4 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.9 MiB/411.6 MiB] 62% Done 14.4 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.9 MiB/411.6 MiB] 62% Done 14.4 MiB/s ETA 00:00:11 / [3.4k/5.3k files][258.9 MiB/411.6 MiB] 62% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/map/core/raw.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][258.9 MiB/411.6 MiB] 62% Done 14.4 MiB/s ETA 00:00:11 / [3.4k/5.3k files][259.0 MiB/411.6 MiB] 62% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/map/core/report.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][259.0 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][259.0 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][259.0 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][259.0 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 / [3.4k/5.3k files][259.0 MiB/411.6 MiB] 62% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/indexmap-2.2.5/src/map/core/entry.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/polyval-0.6.1/src/mulx.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/polyval-0.6.1/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/polyval-0.6.1/src/backend/clmul.rs.html [Content-Type=text/html]... Step #7: / [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/backoff.rs.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/polyval-0.6.1/src/backend/report.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/polyval-0.6.1/src/backend/soft64.rs.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/polyval-0.6.1/src/backend/autodetect.rs.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.0/src/utf8.rs.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.4 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.0/report.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.5 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.5 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.5 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.5 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.5 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.5 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.7 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.7 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.0/src/bstr.rs.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.0/src/report.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.0/src/ext_slice.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.0/src/ext_vec.rs.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bstr-1.9.0/src/impls.rs.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.3 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/report.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/report.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.4k/5.3k files][259.9 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/polyval-0.6.1/report.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][260.0 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.4k/5.3k files][260.0 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/thread.rs.html [Content-Type=text/html]... Step #7: - [3.4k/5.3k files][260.0 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][260.0 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 - [3.5k/5.3k files][260.0 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 - [3.5k/5.3k files][260.2 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][260.2 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][260.2 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][260.2 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][260.2 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/cache_padded.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][260.2 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][260.2 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][260.2 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/sync/wait_group.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.0 MiB/411.6 MiB] 63% Done 14.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/sync/once_lock.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.2 MiB/411.6 MiB] 63% Done 14.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/sync/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.2 MiB/411.6 MiB] 63% Done 14.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/sync/parker.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.2 MiB/411.6 MiB] 63% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/sync/sharded_lock.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.2 MiB/411.6 MiB] 63% Done 14.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/atomic/seq_lock.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.2 MiB/411.6 MiB] 63% Done 14.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/atomic/atomic_cell.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-groth16-0.4.0/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.4 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.4 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/atomic/consume.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-groth16-0.4.0/src/data_structures.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-groth16-0.4.0/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-groth16-0.4.0/src/verifier.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crossbeam-utils-0.8.19/src/atomic/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/termcolor-1.1.3/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/termcolor-1.1.3/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/termcolor-1.1.3/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/linux_android.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/use_file.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/util.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/error.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/keccak-0.1.4/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.6 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/util_libc.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/keccak-0.1.4/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.8 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.8 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/keccak-0.1.4/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.9 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/getrandom-0.2.11/src/error_impls.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.9 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.9 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ripemd-0.1.3/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][261.9 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.9 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][261.9 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ripemd-0.1.3/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.2 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ripemd-0.1.3/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.4 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ripemd-0.1.3/src/c128.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.4 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][262.5 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][262.5 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ripemd-0.1.3/src/c160.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.5 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ripemd-0.1.3/src/c320.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.5 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ripemd-0.1.3/src/c256.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.5 MiB/411.6 MiB] 63% Done 14.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smallbitvec-2.5.1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smallbitvec-2.5.1/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][262.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][262.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 - [3.5k/5.3k files][262.6 MiB/411.6 MiB] 63% Done 14.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/typed-arena-2.0.2/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.6 MiB/411.6 MiB] 63% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/smallbitvec-2.5.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.6 MiB/411.6 MiB] 63% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/typed-arena-2.0.2/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.7 MiB/411.6 MiB] 63% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][262.7 MiB/411.6 MiB] 63% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/typed-arena-2.0.2/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.7 MiB/411.6 MiB] 63% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.7 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/token.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.7 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/parser_state.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.7 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][262.8 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/position.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][262.8 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][262.9 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][262.9 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/span.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/pratt_parser.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][263.0 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][263.0 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][263.2 MiB/411.6 MiB] 63% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/prec_climber.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/error.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][263.2 MiB/411.6 MiB] 63% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][263.2 MiB/411.6 MiB] 63% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/stack.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][263.3 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/iterators/queueable_token.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][263.3 MiB/411.6 MiB] 63% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][263.3 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][263.3 MiB/411.6 MiB] 63% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][263.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/iterators/pair.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][263.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.0 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.0 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.0 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.0 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.0 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.0 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.0 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.5 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.5 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.5 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/iterators/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/iterators/line_index.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/iterators/pairs.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/unicode/mod.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/iterators/flat_pairs.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-hex-2.1.0/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.7 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-hex-2.1.0/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.7 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rustc-hex-2.1.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.8 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/unicode/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.8 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.8 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.8 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.8 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.8 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.8 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pest-2.7.6/src/iterators/tokens.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/src/digest.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][264.9 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/src/mac.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/src/core_api/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/src/core_api/ct_variable.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.10.7/src/core_api/wrapper.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/src/unsafe_wrapper.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.10.5/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.0 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][265.1 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 - [3.5k/5.3k files][265.1 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deranged-0.3.11/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.2 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.4.0/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.2 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.4.0/src/error.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.2 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.10.5/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.2 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.10.5/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.2 MiB/411.6 MiB] 64% Done 13.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.10.5/src/zip_eq_impl.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.2 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][265.5 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/itertools-0.10.5/src/size_hint.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.5 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.4.0/src/util.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.5 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][265.5 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.4.0/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.4.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/walkdir-2.4.0/src/dent.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][265.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][265.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.6 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/map.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.7 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/set.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.7 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][265.7 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 - [3.5k/5.3k files][265.7 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/table.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.7 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.7 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][265.7 MiB/411.6 MiB] 64% Done 14.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/raw/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/scopeguard.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][266.0 MiB/411.6 MiB] 64% Done 14.1 MiB/s ETA 00:00:10 - [3.5k/5.3k files][266.2 MiB/411.6 MiB] 64% Done 14.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/raw/sse2.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][266.5 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/raw/alloc.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/raw/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/hashbrown-0.14.3/src/raw/bitmask.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-0.7.1/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 - [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/report.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 - [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 - [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-0.7.1/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-0.7.1/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 \ \ [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/encoder.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][266.7 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/encoding.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][267.4 MiB/411.6 MiB] 64% Done 14.3 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][267.4 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][267.4 MiB/411.6 MiB] 64% Done 14.2 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][267.6 MiB/411.6 MiB] 65% Done 14.3 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][267.6 MiB/411.6 MiB] 65% Done 14.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/decoder.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][267.8 MiB/411.6 MiB] 65% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/report.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][267.8 MiB/411.6 MiB] 65% Done 14.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/errors.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][267.9 MiB/411.6 MiB] 65% Done 14.1 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][267.9 MiB/411.6 MiB] 65% Done 14.1 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][267.9 MiB/411.6 MiB] 65% Done 14.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/line_ending.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][268.1 MiB/411.6 MiB] 65% Done 14.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/alphabet/shacrypt.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][268.4 MiB/411.6 MiB] 65% Done 14.2 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][268.7 MiB/411.6 MiB] 65% Done 14.3 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][268.7 MiB/411.6 MiB] 65% Done 14.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/alphabet/url.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][269.5 MiB/411.6 MiB] 65% Done 14.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/alphabet/bcrypt.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.3 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/alphabet/crypt.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.3 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/alphabet/standard.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.3 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.3 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/title.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/alphabet/report.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.3 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/report.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.3 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.3 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/base64ct-1.6.0/src/alphabet.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.3 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linked-hash-map-0.5.6/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/camel.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linked-hash-map-0.5.6/report.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/linked-hash-map-0.5.6/src/report.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/report.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.4 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.5k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/kebab.rs.html [Content-Type=text/html]... Step #7: \ [3.5k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/shouty_kebab.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/shouty_snake.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/snake.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/heck-0.3.3/src/mixed.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][270.5 MiB/411.6 MiB] 65% Done 14.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fnv-1.0.7/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.8.0/src/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][271.6 MiB/411.6 MiB] 65% Done 14.7 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][271.6 MiB/411.6 MiB] 65% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fnv-1.0.7/lib.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][272.6 MiB/411.6 MiB] 66% Done 15.0 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][272.6 MiB/411.6 MiB] 66% Done 15.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.8.0/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][273.4 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][273.4 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][273.4 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][273.4 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.8.0/src/errors.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][273.4 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][273.7 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][273.7 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/crypto-mac-0.8.0/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/glob-0.3.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/glob-0.3.1/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.0 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/glob-0.3.1/src/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/arithmetic/field.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/arithmetic/util.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/arithmetic/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.5 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.5 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.5 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/arithmetic/scalar/scalar64.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/arithmetic/scalar.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/arithmetic/scalar/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/arithmetic/field/field64.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/p256-0.13.2/src/arithmetic/field/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/rngs/std.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/rngs/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/rngs/thread.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/rngs/mock.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/rngs/entropy.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][274.8 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/rngs/adapter/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/rngs/adapter/read.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/rngs/adapter/reseeding.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/seq/index.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/seq/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/seq/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/dirichlet.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.0 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/integer.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.1 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/normal.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/other.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.2 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/float.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/binomial.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.5 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.5 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/triangular.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.5 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/unit_sphere.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/utils.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/gamma.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/bernoulli.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/cauchy.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/unit_circle.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.6 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/uniform.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.7 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/poisson.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.7 MiB/411.6 MiB] 66% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/exponential.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.8 MiB/411.6 MiB] 67% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/pareto.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.8 MiB/411.6 MiB] 67% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/weibull.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.8 MiB/411.6 MiB] 67% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.8 MiB/411.6 MiB] 67% Done 15.0 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][275.9 MiB/411.6 MiB] 67% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/weighted/alias_method.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.9 MiB/411.6 MiB] 67% Done 15.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/weighted/mod.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][275.9 MiB/411.6 MiB] 67% Done 15.1 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 15.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/random_state.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 15.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.7.3/src/distributions/weighted/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/hash_map.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/operations.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/fallback_hash.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/specialize.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/convert.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.0 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/hash_set.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.1 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ahash-0.8.11/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.1 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-task-0.3.30/src/arc_wake.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.2 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-task-0.3.30/src/future_obj.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.2 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-task-0.3.30/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.5 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.5 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unarray-0.1.4/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.5 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.5 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.5 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.5 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.5 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.5 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.5 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unarray-0.1.4/src/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.7 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-task-0.3.30/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unarray-0.1.4/src/build.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.7 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.7 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.7 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-task-0.3.30/src/spawn.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.7 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][276.7 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/unarray-0.1.4/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.8 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][276.8 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/impl-codec-0.5.1/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.0 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/impl-codec-0.5.1/src/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.0 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.0 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.0 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.0 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/impl-codec-0.5.1/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.2 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.2 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/condvar.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.3 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/fair_mutex.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/raw_mutex.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.3 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.3 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/util.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.3 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.3 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.3 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.3 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/elision.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.3 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/raw_rwlock.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.3 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.4 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.4 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.4 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.4 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/raw_fair_mutex.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.4 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/rwlock.rs.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.8 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.8 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.8 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.8 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/report.html [Content-Type=text/html]... Step #7: \ [3.6k/5.3k files][277.8 MiB/411.6 MiB] 67% Done 14.9 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.8 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.8 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.8 MiB/411.6 MiB] 67% Done 14.8 MiB/s ETA 00:00:09 \ [3.6k/5.3k files][277.8 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/once.rs.html [Content-Type=text/html]... Step #7: | [3.6k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/mutex.rs.html [Content-Type=text/html]... Step #7: | [3.6k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.1 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/parking_lot-0.12.1/src/remutex.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.2 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.2 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.2 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.2 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/ecdsa.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.2 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.2 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.2 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/field.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.2 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/error.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/ecmult.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/der.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/scalar.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/group.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/libsecp256k1-core-0.3.0/src/ecdh.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/percent-encoding-2.3.1/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][278.4 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/percent-encoding-2.3.1/src/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][278.9 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.0 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.0 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/percent-encoding-2.3.1/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/zeroize-1.7.0/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.0 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.0 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/zeroize-1.7.0/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/zeroize-1.7.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.0 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.0 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs8-0.10.2/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs8-0.10.2/src/version.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs8-0.10.2/src/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs8-0.10.2/src/traits.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs8-0.10.2/src/error.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/strsim-0.10.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.4 MiB/411.6 MiB] 67% Done 14.5 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.5 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/strsim-0.10.0/src/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.5 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.5 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/strsim-0.10.0/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.6 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.7 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/pkcs8-0.10.2/src/private_key_info.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/table.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.7 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.7 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/map.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.7 MiB/411.6 MiB] 67% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/value.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/macros.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/fmt.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/de.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/ser.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/toml-0.7.8/src/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/flexi_error.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/primary_writer.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/parameters.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][279.9 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/threads.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/file_spec.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/logger_handle.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/write_mode.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/util.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/formats.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.0 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/log_specification.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][280.3 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.3 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.3 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/primary_writer/test_writer.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/deferred_now.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][280.8 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.8 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.8 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][280.9 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/logger.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.0 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.0 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/primary_writer/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.1 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/primary_writer/std_writer.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/flexi_logger.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/primary_writer/multi_writer.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/log_writer.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer/builder.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer/config.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/primary_writer/std_stream.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer/state.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.5 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.8 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.8 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer/state_handle.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.8 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.9 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][281.9 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][281.9 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer/state/list_and_cleanup.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.1 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer/state/timestamps.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.1 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer/state/numbers.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flexi_logger-0.27.4/src/writers/file_log_writer/state/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clear_on_drop-0.2.5/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clear_on_drop-0.2.5/src/clear.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clear_on_drop-0.2.5/src/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clear_on_drop-0.2.5/src/hide.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.2 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/concurrent-queue-2.4.0/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/concurrent-queue-2.4.0/src/bounded.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/concurrent-queue-2.4.0/src/sync.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/concurrent-queue-2.4.0/src/single.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/concurrent-queue-2.4.0/src/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-query-1.0.2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/concurrent-queue-2.4.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-query-1.0.2/src/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/concurrent-queue-2.4.0/src/unbounded.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-query-1.0.2/src/windows.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/anstyle-query-1.0.2/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.9.0/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.3 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.4 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.4 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.4 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.4 MiB/411.6 MiB] 68% Done 14.8 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.6 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.6 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.6 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.9.0/src/fixed.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.9.0/src/digest.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.9.0/src/xof.rs.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.9.0/src/report.html [Content-Type=text/html]... Step #7: | [3.7k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.6 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.5 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.5 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.8 MiB/411.6 MiB] 68% Done 14.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/digest-0.9.0/src/lib.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.5 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/rsa.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.5 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.5 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.5 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][282.9 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/constant_time.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/endian.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/pbkdf2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/pkcs8.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/digest.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/agreement.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/cpu.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/signature.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/error.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/report.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/test.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/hkdf.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/bssl.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.0 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/bits.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.2 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/debug.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.2 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/limb.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.2 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.2 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/rand.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/hmac.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.2 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.3 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/polyfill.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.5 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.6 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/nonce.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.6 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/iv.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.6 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/shift.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.6 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.6 MiB/411.6 MiB] 68% Done 14.3 MiB/s ETA 00:00:09 | [3.8k/5.3k files][283.6 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/aes_gcm.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.6 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/chacha20_poly1305_openssh.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.7 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/chacha.rs.html [Content-Type=text/html]... Step #7: | [3.8k/5.3k files][283.8 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/poly1305.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.0 MiB/411.6 MiB] 68% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/quic.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.1 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/aes.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.1 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.1 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/chacha20_poly1305.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/counter.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.1 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.1 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/gcm.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.1 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/block.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/digest/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/digest/sha2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/digest/sha1.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/gcm/gcm_nohw.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/io/writer.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/io/der_writer.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/aead/gcm/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/io/der.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/io/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/arithmetic/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/io/positive.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.3 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.3 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/arithmetic/bigint.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/rsa/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.5 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/rsa/padding.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.5 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.5 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.5 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/rsa/verification.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/arithmetic/montgomery.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/keys.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/rsa/signing.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/curve25519/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/curve25519/scalar.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/curve25519/ed25519.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/curve25519/ops.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/curve25519/x25519.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/curve25519/ed25519/verification.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/curve25519/ed25519/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/private_key.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/curve25519/ed25519/signing.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/public_key.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/curve.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][284.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.1 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ops.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][285.3 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.3 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.3 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ecdh.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][285.3 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ops/elem.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][285.5 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ops/p256.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][285.7 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.7 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.7 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.7 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.7 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ops/p384.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][285.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ops/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ecdsa/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][285.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.8 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.9 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ecdsa/verification.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][285.9 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.9 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.9 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.9 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.9 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.9 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][285.9 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.1 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ecdsa/digest_scalar.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ring-0.16.20/src/ec/suite_b/ecdsa/signing.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.2 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/parser.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.3 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.3 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/error.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.3 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.3 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.3 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.3 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.3 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/ascii/mod.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/ascii/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.4 MiB/411.6 MiB] 69% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/token/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.5 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.5 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.5 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.5 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.5 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.5 MiB/411.6 MiB] 69% Done 14.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/binary/mod.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][286.5 MiB/411.6 MiB] 69% Done 14.2 MiB/s ETA 00:00:09 / [3.8k/5.3k files][286.7 MiB/411.6 MiB] 69% Done 14.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/token/mod.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.4 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.4 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.4 MiB/411.6 MiB] 69% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/stream/mod.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.5 MiB/411.6 MiB] 69% Done 14.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/binary/bits/mod.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.5 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/binary/bits/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/stream/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.5 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.5 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.5 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/binary/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.7 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/stream/impls.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/combinator/parser.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/combinator/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/combinator/core.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/combinator/multi.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bit-vec-0.6.3/src/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][287.8 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/combinator/sequence.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/trace/mod.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][288.1 MiB/411.6 MiB] 69% Done 14.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bit-vec-0.6.3/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][288.6 MiB/411.6 MiB] 70% Done 14.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/combinator/branch.rs.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][288.6 MiB/411.6 MiB] 70% Done 14.2 MiB/s ETA 00:00:09 / [3.8k/5.3k files][288.6 MiB/411.6 MiB] 70% Done 14.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/winnow-0.5.33/src/trace/report.html [Content-Type=text/html]... Step #7: / [3.8k/5.3k files][288.6 MiB/411.6 MiB] 70% Done 14.2 MiB/s ETA 00:00:09 / [3.8k/5.3k files][288.6 MiB/411.6 MiB] 70% Done 14.2 MiB/s ETA 00:00:09 / [3.8k/5.3k files][288.6 MiB/411.6 MiB] 70% Done 14.2 MiB/s ETA 00:00:09 / [3.9k/5.3k files][289.0 MiB/411.6 MiB] 70% Done 14.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/types.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][289.2 MiB/411.6 MiB] 70% Done 14.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/bit-vec-0.6.3/src/lib.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][289.2 MiB/411.6 MiB] 70% Done 14.4 MiB/s ETA 00:00:09 / [3.9k/5.3k files][289.4 MiB/411.6 MiB] 70% Done 14.4 MiB/s ETA 00:00:08 / [3.9k/5.3k files][289.4 MiB/411.6 MiB] 70% Done 14.4 MiB/s ETA 00:00:08 / [3.9k/5.3k files][289.5 MiB/411.6 MiB] 70% Done 14.4 MiB/s ETA 00:00:08 / [3.9k/5.3k files][289.5 MiB/411.6 MiB] 70% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][289.5 MiB/411.6 MiB] 70% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/backtrace/mod.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][289.6 MiB/411.6 MiB] 70% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/backtrace/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/print.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/backtrace/libunwind.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][290.2 MiB/411.6 MiB] 70% Done 14.6 MiB/s ETA 00:00:08 / [3.9k/5.3k files][290.4 MiB/411.6 MiB] 70% Done 14.6 MiB/s ETA 00:00:08 / [3.9k/5.3k files][290.8 MiB/411.6 MiB] 70% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][291.1 MiB/411.6 MiB] 70% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/capture.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][291.1 MiB/411.6 MiB] 70% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][291.1 MiB/411.6 MiB] 70% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][291.3 MiB/411.6 MiB] 70% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][291.3 MiB/411.6 MiB] 70% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][291.3 MiB/411.6 MiB] 70% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/lib.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][291.3 MiB/411.6 MiB] 70% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/cast.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][291.3 MiB/411.6 MiB] 70% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/symbolize/mod.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][291.3 MiB/411.6 MiB] 70% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][291.8 MiB/411.6 MiB] 70% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/symbolize/gimli.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/symbolize/gimli/elf.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][291.9 MiB/411.6 MiB] 70% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][291.9 MiB/411.6 MiB] 70% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/symbolize/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][291.9 MiB/411.6 MiB] 70% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][291.9 MiB/411.6 MiB] 70% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/symbolize/gimli/parse_running_mmaps_unix.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][291.9 MiB/411.6 MiB] 70% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/symbolize/gimli/mmap_unix.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][291.9 MiB/411.6 MiB] 70% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/symbolize/gimli/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][291.9 MiB/411.6 MiB] 70% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/symbolize/gimli/libs_dl_iterate_phdr.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.3 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/backtrace-0.3.69/src/symbolize/gimli/stash.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.4 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.4 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.4 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.4 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/bounds.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.4 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.4 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.4 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.5 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/sign.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.5 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/macros.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.5 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.5 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/identities.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.6 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/float.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.6 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/pow.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/int.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/lib.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.8 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.8 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.8 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.8 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.8 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/ops/wrapping.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.8 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.8 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.8 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.8 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][292.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/ops/bytes.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][292.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/ops/inv.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][293.0 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/ops/saturating.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][293.0 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.0 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.0 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.2 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.2 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.4 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.4 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/ops/overflowing.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][293.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/ops/checked.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][293.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/ops/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][293.7 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/ops/euclid.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][293.8 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.2.2/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][293.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-traits-0.2.17/src/ops/mul_add.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][293.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][293.9 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.2.2/src/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.0 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.2.2/src/chacha.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.0 MiB/411.6 MiB] 71% Done 14.8 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.0 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.0 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.0 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.0 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand_chacha-0.2.2/src/guts.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.0 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.1 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/src/control.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.1 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.1 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/src/error.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.1 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.1 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/src/color.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.1 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.1 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.1 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/src/customcolors.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.3 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.3 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.3 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.3 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.3 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.3 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.4 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.4 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.4 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/src/report.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.4 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/src/style.rs.html [Content-Type=text/html]... Step #7: / [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 / [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 - - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tiny-keccak-2.0.2/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tiny-keccak-2.0.2/src/keccak.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tiny-keccak-2.0.2/src/sha3.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tiny-keccak-2.0.2/src/keccakf.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tiny-keccak-2.0.2/src/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.6 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.6 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.5 MiB/411.6 MiB] 71% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/tiny-keccak-2.0.2/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.6 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/colored-2.1.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.6 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.7 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.7 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.7 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/svg.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/merge.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/rand.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/attrs.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/color/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/color/palettes.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][294.9 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/ghcprof.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.2 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/recursive.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.2 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.2 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/vsprof.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.2 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/color/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.2 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/dtrace.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.2 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.2 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.2 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.2 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/flamegraph/color/palette_map.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.3 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.3 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.3 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.4 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/common.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/matcher.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.5 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.5 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.5 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/sample.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.5 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/guess.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.6 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/perf.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.6 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/collapse/vtune.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.6 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/differential/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.6 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/inferno-0.11.19/src/differential/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.6 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.7 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.7 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/header/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.8 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.8 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.8 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/sign/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/mac/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.8 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][295.8 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/sign/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.8 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/header/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][295.8 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.0 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/mac/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.1 MiB/411.6 MiB] 71% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/context/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.3 MiB/411.6 MiB] 71% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/key/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/key/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/common/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/util/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/util/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.4 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/common/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.4 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/context/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.4 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/encrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/iana/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.4 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/encrypt/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/cwt/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/cwt/mod.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/coset-0.3.5/src/iana/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deunicode-1.4.2/src/lib.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deunicode-1.4.2/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/deunicode-1.4.2/src/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.7 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.7 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][296.8 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-channel-0.3.30/src/mpsc/queue.rs.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.8 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-channel-0.3.30/src/mpsc/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.8 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-channel-0.3.30/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][296.9 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-channel-0.3.30/src/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][297.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [3.9k/5.3k files][297.0 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/report.html [Content-Type=text/html]... Step #7: - [3.9k/5.3k files][297.0 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [3.9k/5.3k files][297.0 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.2 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.2 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.2 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/futures-channel-0.3.30/src/mpsc/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/lib.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.2 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint/shift.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/macros.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint/division.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint/subtraction.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.3 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.4 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint/multiplication.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.4 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.4 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.6 MiB/411.6 MiB] 72% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint/bits.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.8 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint/convert.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint/addition.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.9 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.9 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.9 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/bigint/power.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][297.9 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.9 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.9 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][297.9 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/shift.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][298.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/division.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/iter.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][298.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/subtraction.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][298.0 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.3 MiB/411.6 MiB] 72% Done 14.6 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.6 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.6 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.6 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.6 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.7 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/monty.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/multiplication.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][298.7 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.7 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.7 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.7 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.7 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.7 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.8 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][298.8 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/addition.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][298.9 MiB/411.6 MiB] 72% Done 14.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/convert.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.1 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.1 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.1 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.1 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/bits.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/num-bigint-0.4.4/src/biguint/power.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/bufreader.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/crc.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/zio.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/ffi/mod.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/mem.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/ffi/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/zlib/write.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.2 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.4 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/ffi/rust.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.4 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.4 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.6 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.6 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.6 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/zlib/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.8 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/zlib/bufread.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.8 MiB/411.6 MiB] 72% Done 14.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/zlib/read.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.8 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:08 - [4.0k/5.3k files][299.8 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/gz/mod.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.8 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/gz/write.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][299.9 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/gz/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.0 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/deflate/read.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/deflate/write.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/gz/bufread.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/deflate/bufread.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/gz/read.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/flate2-1.0.28/src/deflate/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.1 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/group-0.13.0/src/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.2 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.2 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.3 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.3 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-std-0.4.0/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.4 MiB/411.6 MiB] 72% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/group-0.13.0/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.5 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.5 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.5 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.5 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-std-0.4.0/src/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.6 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-std-0.4.0/src/lib.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.7 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-std-0.4.0/src/rand_helper.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sec1-0.7.3/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.7 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.7 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-std-0.4.0/src/iterable/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-std-0.4.0/src/iterable/mod.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/ark-std-0.4.0/src/iterable/rev.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sec1-0.7.3/src/point.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sec1-0.7.3/src/private_key.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sec1-0.7.3/src/error.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sec1-0.7.3/src/traits.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sec1-0.7.3/src/parameters.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/sec1-0.7.3/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][300.8 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][301.0 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/rng.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][301.0 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][301.0 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/rngs/mock.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/rngs/thread.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.9 MiB/s ETA 00:00:07 - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/rngs/adapter/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/rngs/report.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/rngs/adapter/reseeding.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/rngs/adapter/read.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/lib.rs.html [Content-Type=text/html]... Step #7: - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.8 MiB/s ETA 00:00:07 - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.7 MiB/s ETA 00:00:08 - [4.0k/5.3k files][301.1 MiB/411.6 MiB] 73% Done 14.7 MiB/s ETA 00:00:07 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/rngs/std.rs.html [Content-Type=text/html]... Step #7: \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.7 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.7 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.7 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.3 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/seq/mod.rs.html [Content-Type=text/html]... Step #7: \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/seq/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/seq/index.rs.html [Content-Type=text/html]... Step #7: \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/slice.rs.html [Content-Type=text/html]... Step #7: \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/group-0.13.0/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/integer.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/mod.rs.html [Content-Type=text/html]... Step #7: \ [4.0k/5.3k files][301.5 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.0k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/other.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.6 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][301.9 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.0 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.0 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/distribution.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.0 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/bernoulli.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/utils.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/weighted.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/float.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.1 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/uniform.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.2 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-sys-next-0.1.2/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.2 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-sys-next-0.1.2/src/xdg_user_dirs.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.2 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/rand-0.8.5/src/distributions/weighted_index.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.2 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.2 MiB/411.6 MiB] 73% Done 14.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-sys-next-0.1.2/src/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.3 MiB/411.6 MiB] 73% Done 14.4 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.3 MiB/411.6 MiB] 73% Done 14.4 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.3 MiB/411.6 MiB] 73% Done 14.4 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.3 MiB/411.6 MiB] 73% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/dirs-sys-next-0.1.2/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.7 MiB/411.6 MiB] 73% Done 14.4 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.7 MiB/411.6 MiB] 73% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/referenced.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/bytes_owned.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.4 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/reader.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/writer.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/header.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/encode.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.8 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.9 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/str_owned.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.9 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/document.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.9 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/printable_string.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.9 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][302.9 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/length.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][302.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/tag.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.1 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/error.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.1 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/encode_ref.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.1 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/bytes_ref.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.2 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/ord.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.2 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.3 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.3 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.3 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.4 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.4 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/decode.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.4 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/datetime.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.4 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.5 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.5 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.5 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.5 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/arrayvec.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.5 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/tag/class.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/tag/number.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.5 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.5 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/str_ref.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.5 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.5 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/writer/slice.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.6 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/tag/mode.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.6 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/writer/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.6 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/tag/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.6 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/writer/pem.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.7 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/oid.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/integer.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.7 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.7 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/teletex_string.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.7 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/sequence_of.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.7 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.7 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/ia5_string.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.7 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.7 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/bmp_string.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.7 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.8 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.8 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/internal_macros.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.8 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/octet_string.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.8 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/set_of.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.8 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/bit_string.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/boolean.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/utf8_string.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/any.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][303.9 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/choice.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.0 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/generalized_time.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.0 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/utc_time.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/null.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.0 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][304.0 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/context_specific.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.1 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][304.2 MiB/411.6 MiB] 73% Done 14.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/sequence.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.3 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][304.3 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/reader/slice.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.3 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][304.3 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][304.3 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/integer/int.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.3 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/videotex_string.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.4 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][304.4 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 \ [4.1k/5.3k files][304.4 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/integer/uint.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.4 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/optional.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.5 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][304.5 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][304.5 MiB/411.6 MiB] 73% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/asn1/integer/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.6 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/reader/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.6 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][304.6 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][304.6 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/reader/pem.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.7 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/der-0.7.8/src/reader/nested.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.8 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/data-encoding-2.5.0/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.9 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/data-encoding-2.5.0/src/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.9 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][304.9 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][304.9 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][304.9 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][304.9 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-hash-0.7.0/src/hash.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-hash-0.7.0/src/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][304.9 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/fixed-hash-0.7.0/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][305.0 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/data-encoding-2.5.0/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][305.0 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.0 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][305.0 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.0 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.0 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][305.0 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.0 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.1 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/derive.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][305.1 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/mkeymap.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][305.1 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.1 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/parser.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][305.1 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.1 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/validator.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][305.1 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.1 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.2 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.2 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.2 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.2 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.2 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.2 MiB/411.6 MiB] 74% Done 14.3 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.4 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][305.4 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/error.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/arg_matcher.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.0 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.0 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/matches/arg_matches.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.0 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.0 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.0 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.0 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/matches/matched_arg.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.0 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/features/suggestions.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.1 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/matches/value_source.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.1 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/matches/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/parser/features/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/util/any_value.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/util/flat_map.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/util/mod.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/util/color.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/util/str_to_bool.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/util/graph.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][306.6 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/util/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][306.7 MiB/411.6 MiB] 74% Done 14.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/util/flat_set.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][307.1 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][307.1 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][307.1 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/util/id.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][307.2 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/output/help_template.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][307.3 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/output/help.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/output/usage.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/output/textwrap/core.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/output/fmt.rs.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/output/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/output/textwrap/report.html [Content-Type=text/html]... Step #7: \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.1k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.2k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.2k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/output/textwrap/mod.rs.html [Content-Type=text/html]... Step #7: \ [4.2k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.2k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/styled_str.rs.html [Content-Type=text/html]... Step #7: \ [4.2k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 \ [4.2k/5.3k files][307.4 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 | | [4.2k/5.3k files][307.7 MiB/411.6 MiB] 74% Done 14.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/str.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/styling.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.7 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.7 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/value_hint.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.8 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.8 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/range.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.8 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/value_parser.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.8 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/arg.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/app_settings.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/resettable.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/arg_group.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/arg_settings.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/os_str.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/possible_value.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/arg_predicate.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/action.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][307.9 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/ext.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/error/mod.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][308.0 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][308.0 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/error/context.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/error/format.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][308.1 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][308.1 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][308.1 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 | [4.2k/5.3k files][308.1 MiB/411.6 MiB] 74% Done 14.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/error/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][308.4 MiB/411.6 MiB] 74% Done 14.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/builder/command.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][309.0 MiB/411.6 MiB] 75% Done 14.8 MiB/s ETA 00:00:07 | [4.2k/5.3k files][309.0 MiB/411.6 MiB] 75% Done 14.8 MiB/s ETA 00:00:07 | [4.2k/5.3k files][309.0 MiB/411.6 MiB] 75% Done 14.8 MiB/s ETA 00:00:07 | [4.2k/5.3k files][309.0 MiB/411.6 MiB] 75% Done 14.8 MiB/s ETA 00:00:07 | [4.2k/5.3k files][309.0 MiB/411.6 MiB] 75% Done 14.8 MiB/s ETA 00:00:07 | [4.2k/5.3k files][309.0 MiB/411.6 MiB] 75% Done 14.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][309.1 MiB/411.6 MiB] 75% Done 14.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/rust/registry/src/index.crates.io-6f17d22bba15001f/clap_builder-4.4.14/src/error/kind.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][309.6 MiB/411.6 MiB] 75% Done 14.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.1 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.1 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.1 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/target/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.1 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.1 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.1 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.1 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.4 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/target/x86_64-unknown-linux-gnu/release/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/target/x86_64-unknown-linux-gnu/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/target/x86_64-unknown-linux-gnu/release/build/chrono-tz-733c33c762038670/out/timezones.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/target/x86_64-unknown-linux-gnu/release/build/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/target/x86_64-unknown-linux-gnu/release/build/chrono-tz-733c33c762038670/out/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/target/x86_64-unknown-linux-gnu/release/build/chrono-tz-733c33c762038670/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/fuzz_targets/signed_transaction_deserialize.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.6 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.7 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/fuzz_targets/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/fuzz_targets/move/move_value_decorate.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.7 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/fuzz_targets/move/move_value_deserialize.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.7 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.7 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.7 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.7 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/fuzz_targets/move/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.7 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/fuzz_targets/move/aptosvm_publish_and_run.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][310.7 MiB/411.6 MiB] 75% Done 15.0 MiB/s ETA 00:00:07 | [4.2k/5.3k files][310.9 MiB/411.6 MiB] 75% Done 15.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/fuzz_targets/move/value_deserialize.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/fuzz_targets/move/utils.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/experimental/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/fuzz/fuzz_targets/move/bytecode_verifier_mixed.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.7 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/testsuite/fuzzer/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][311.8 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/experimental/runtimes/src/strategies/pin_exe_threads_to_cores.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][311.8 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.8 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.8 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.8 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.8 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][311.8 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 | [4.2k/5.3k files][312.4 MiB/411.6 MiB] 75% Done 15.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/experimental/runtimes/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][313.4 MiB/411.6 MiB] 76% Done 15.4 MiB/s ETA 00:00:06 | [4.2k/5.3k files][313.7 MiB/411.6 MiB] 76% Done 15.5 MiB/s ETA 00:00:06 | [4.2k/5.3k files][314.2 MiB/411.6 MiB] 76% Done 15.6 MiB/s ETA 00:00:06 | [4.2k/5.3k files][314.5 MiB/411.6 MiB] 76% Done 15.6 MiB/s ETA 00:00:06 | [4.2k/5.3k files][314.8 MiB/411.6 MiB] 76% Done 15.7 MiB/s ETA 00:00:06 | [4.2k/5.3k files][315.8 MiB/411.6 MiB] 76% Done 15.9 MiB/s ETA 00:00:06 | [4.2k/5.3k files][315.8 MiB/411.6 MiB] 76% Done 15.9 MiB/s ETA 00:00:06 | [4.2k/5.3k files][315.8 MiB/411.6 MiB] 76% Done 15.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/experimental/runtimes/src/thread_manager.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/experimental/runtimes/src/common.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][317.1 MiB/411.6 MiB] 77% Done 16.2 MiB/s ETA 00:00:06 | [4.2k/5.3k files][317.1 MiB/411.6 MiB] 77% Done 16.2 MiB/s ETA 00:00:06 | [4.2k/5.3k files][317.3 MiB/411.6 MiB] 77% Done 16.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/experimental/runtimes/src/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][317.6 MiB/411.6 MiB] 77% Done 16.2 MiB/s ETA 00:00:06 | [4.2k/5.3k files][317.6 MiB/411.6 MiB] 77% Done 16.2 MiB/s ETA 00:00:06 | [4.2k/5.3k files][317.6 MiB/411.6 MiB] 77% Done 16.2 MiB/s ETA 00:00:06 | [4.2k/5.3k files][317.6 MiB/411.6 MiB] 77% Done 16.3 MiB/s ETA 00:00:06 | [4.2k/5.3k files][317.8 MiB/411.6 MiB] 77% Done 16.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/experimental/runtimes/src/strategies/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][318.4 MiB/411.6 MiB] 77% Done 16.3 MiB/s ETA 00:00:06 | [4.2k/5.3k files][318.4 MiB/411.6 MiB] 77% Done 16.3 MiB/s ETA 00:00:06 | [4.2k/5.3k files][318.9 MiB/411.6 MiB] 77% Done 16.4 MiB/s ETA 00:00:06 | [4.2k/5.3k files][318.9 MiB/411.6 MiB] 77% Done 16.4 MiB/s ETA 00:00:06 | [4.2k/5.3k files][318.9 MiB/411.6 MiB] 77% Done 16.4 MiB/s ETA 00:00:06 | [4.2k/5.3k files][319.1 MiB/411.6 MiB] 77% Done 16.4 MiB/s ETA 00:00:06 | [4.2k/5.3k files][320.7 MiB/411.6 MiB] 77% Done 16.8 MiB/s ETA 00:00:05 | [4.2k/5.3k files][321.0 MiB/411.6 MiB] 77% Done 16.8 MiB/s ETA 00:00:05 | [4.2k/5.3k files][321.0 MiB/411.6 MiB] 77% Done 16.8 MiB/s ETA 00:00:05 | [4.2k/5.3k files][322.0 MiB/411.6 MiB] 78% Done 17.0 MiB/s ETA 00:00:05 | [4.2k/5.3k files][323.8 MiB/411.6 MiB] 78% Done 17.3 MiB/s ETA 00:00:05 | [4.2k/5.3k files][325.1 MiB/411.6 MiB] 78% Done 17.5 MiB/s ETA 00:00:05 | [4.2k/5.3k files][325.4 MiB/411.6 MiB] 79% Done 17.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/experimental/runtimes/src/strategies/threads_priority.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][325.6 MiB/411.6 MiB] 79% Done 17.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/experimental/runtimes/src/strategies/default.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][326.1 MiB/411.6 MiB] 79% Done 17.7 MiB/s ETA 00:00:05 | [4.2k/5.3k files][326.1 MiB/411.6 MiB] 79% Done 17.7 MiB/s ETA 00:00:05 | [4.2k/5.3k files][326.1 MiB/411.6 MiB] 79% Done 17.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][328.2 MiB/411.6 MiB] 79% Done 18.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/validator_performances.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][328.7 MiB/411.6 MiB] 79% Done 18.2 MiB/s ETA 00:00:05 | [4.2k/5.3k files][329.0 MiB/411.6 MiB] 79% Done 18.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/fee_statement.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/block_metadata.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/validator_txn.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/staking_contract.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/waypoint.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/event.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/ledger_info.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.5 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/validator_verifier.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][330.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/chain_id.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/block_info.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/access_path.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/validator_config.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/bytes.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/block_metadata_ext.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][330.7 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][330.7 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/contract_event.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.0 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/move_fixed_point.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.0 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/move_any.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.0 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/validator_info.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.0 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/error.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.0 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/delayed_fields.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.1 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/utility_coin.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.1 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/mempool_status.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.1 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_address.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.1 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/epoch_state.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.1 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.1 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.1 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.1 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/executable.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.2 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/governance.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.2 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/object_address.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.3 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.4 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.4 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_proof.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.4 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/randomness.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.4 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/write_set.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.4 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/vesting.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.5 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/trusted_state.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/validator_signer.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/timestamp.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/epoch_change.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/aggregate_signature.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/stake_pool.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/proof/mod.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/proof/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/proof/accumulator/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/proof/accumulator/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/proof/position/mod.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/proof/definition.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/network_address/mod.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.6 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/proof/position/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.7 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.7 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][331.7 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/network_address/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][331.9 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/constants/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][332.0 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][332.0 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/resources/coin_store.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/constants/addresses.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][332.1 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 | [4.2k/5.3k files][332.1 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/resources/chain_id.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][332.1 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][332.1 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][332.1 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][332.1 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][332.1 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 | [4.2k/5.3k files][332.2 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/resources/report.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][332.2 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/resources/core_account.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][332.2 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/resources/challenge.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/resources/fungible_store.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/events/new_block.rs.html [Content-Type=text/html]... Step #7: | [4.2k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/resources/object.rs.html [Content-Type=text/html]... Step #7: | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/resources/coin_info.rs.html [Content-Type=text/html]... Step #7: | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 | [4.3k/5.3k files][332.8 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/events/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/events/deposit.rs.html [Content-Type=text/html]... Step #7: / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/events/withdraw.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][332.9 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][332.9 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][332.9 MiB/411.6 MiB] 80% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/account_config/events/new_epoch.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][332.9 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/serde_helper/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][332.9 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/randomness_api_v0_config.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][332.9 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/serde_helper/vec_bytes.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][332.9 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][332.9 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][332.9 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/randomness_config.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/aptos_version.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/consensus_config.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/transaction_fee.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/timed_features.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/validator_set.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/approved_execution_hashes.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/signature_verified_transaction.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/jwk_consensus_config.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/aptos_features.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/execution_config.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.0 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/commit_history.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.2 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.2 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/gas_schedule.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.2 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/nibble/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.3 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/nibble/nibble_path/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.3 MiB/411.6 MiB] 80% Done 18.4 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/nibble/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/nibble/nibble_path/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/dkg/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.5 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/dkg/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.6 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.6 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.7 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.7 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.7 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/dkg/real_dkg/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.7 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.7 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/dkg/dummy_dkg/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/dkg/real_dkg/rounding/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.7 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][333.7 MiB/411.6 MiB] 81% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/dkg/real_dkg/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.7 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/dkg/dummy_dkg/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.7 MiB/411.6 MiB] 81% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.8 MiB/411.6 MiB] 81% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/dkg/real_dkg/rounding/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][333.8 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/table.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/jwk/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/errors.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/state_storage_usage.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.0 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/state_key/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.2 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.2 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/state_value.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.2 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.2 MiB/411.6 MiB] 81% Done 18.5 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.2 MiB/411.6 MiB] 81% Done 18.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/in_memory_state_view.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.2 MiB/411.6 MiB] 81% Done 18.3 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.2 MiB/411.6 MiB] 81% Done 18.3 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.2 MiB/411.6 MiB] 81% Done 18.3 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.2 MiB/411.6 MiB] 81% Done 18.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/state_key/registry.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.3 MiB/411.6 MiB] 81% Done 18.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/state_key/inner.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.3 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/state_key/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/state_store/state_key/prefix.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/block_executor/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/block_executor/config.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.4 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/block_output.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.5 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/vm/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.6 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/user_transaction_context.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/block_executor/partitioner.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/webauthn.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/vm/configs.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/script.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/on_chain_config/timestamp.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/change_set.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/multisig.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/analyzed_transaction.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.8 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/module.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/block_epilogue.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/transaction/authenticator.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][334.9 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.1 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.1 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.1 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.1 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.1 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/unsupported/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][335.8 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/patch/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][335.9 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.9 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.9 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.9 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/unsupported/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][335.9 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.9 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][335.9 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/rsa/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/patch/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.0 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.0 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/rsa/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.0 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.0 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.0 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.0 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/jwks/jwk/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/zkp_sig.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.1 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.1 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.1 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/circuit_constants.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.1 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/circuit_testcases.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.4 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/configuration.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/groth16_sig.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/groth16_vk.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/test_utils.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/openid_sig.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.7 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.8 MiB/411.6 MiB] 81% Done 18.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/keyless/bn254_circom.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.8 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.8 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/move_utils/mod.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.8 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.8 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/move_utils/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][336.9 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][336.9 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][337.0 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/types/src/move_utils/as_move_value.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/report.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][337.0 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 / [4.3k/5.3k files][337.0 MiB/411.6 MiB] 81% Done 17.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/src/unsync_map.rs.html [Content-Type=text/html]... Step #7: / [4.3k/5.3k files][337.0 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.0 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/report.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][337.1 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.1 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.1 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.1 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.2 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.2 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.2 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.2 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.2 MiB/411.6 MiB] 81% Done 17.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.3 MiB/411.6 MiB] 81% Done 17.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.3 MiB/411.6 MiB] 81% Done 17.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.3 MiB/411.6 MiB] 81% Done 17.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/src/versioned_group_data.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][337.3 MiB/411.6 MiB] 81% Done 17.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.6 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/src/versioned_delayed_fields.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.4 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.2 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.2 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.2 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.2 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.2 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.5 MiB/411.6 MiB] 82% Done 17.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/src/versioned_modules.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][337.7 MiB/411.6 MiB] 82% Done 17.3 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.7 MiB/411.6 MiB] 82% Done 17.3 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.7 MiB/411.6 MiB] 82% Done 17.3 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.7 MiB/411.6 MiB] 82% Done 17.3 MiB/s ETA 00:00:04 / [4.4k/5.3k files][337.7 MiB/411.6 MiB] 82% Done 17.3 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 17.3 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 17.2 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 17.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/src/types.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 17.0 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 16.8 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 16.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 16.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 16.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 16.7 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 16.6 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 16.6 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.0 MiB/411.6 MiB] 82% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/src/utils.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.1 MiB/411.6 MiB] 82% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/src/versioned_data.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.1 MiB/411.6 MiB] 82% Done 16.6 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.1 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/src/lib.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.1 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/mvhashmap/src/report.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.1 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/report.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.1 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/src/delta_math.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.1 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.2 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/src/bounded_math.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/src/aggregator_v1_extension.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.3 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.3 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/src/types.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.3 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/src/delayed_field_extension.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/src/report.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.3 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.3 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/src/delayed_change.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.3 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/table-natives/src/report.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.3 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.3 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/report.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 / [4.4k/5.3k files][338.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/src/delta_change_set.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/table-natives/report.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/released_framework.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/prover.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/built_package.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/release_bundle.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/table-natives/src/lib.rs.html [Content-Type=text/html]... Step #7: / [4.4k/5.3k files][338.5 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/docgen.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][338.5 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/aptos.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/lib.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][338.5 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][338.5 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/report.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][338.8 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/module_metadata.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][338.8 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][339.0 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/extended_checks.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.0 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/release_builder.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.0 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/hash_to_structure.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.0 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/mod.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.0 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/object_code_deployment.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.0 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/string_utils.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.2 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/event.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.2 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][339.2 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/consensus_config.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.3 MiB/411.6 MiB] 82% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/code.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/function_info.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-aggregator/src/resolver.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/state_storage.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/util.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][339.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][339.6 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/report.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.6 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/type_info.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.6 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/dispatchable_fungible_asset.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/randomness.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.6 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][339.6 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/hash.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.8 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/transaction_context.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.8 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][339.8 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][339.8 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/debug.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][339.9 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.0 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/account.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.2 MiB/411.6 MiB] 82% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/bulletproofs.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.2 MiB/411.6 MiB] 82% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/bls12381.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.3 MiB/411.6 MiB] 82% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/create_signer.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.3 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.3 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.3 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/report.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/ristretto255.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/secp256k1.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.4 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/object.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/multi_ed25519.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/ristretto255_scalar.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.5 MiB/411.6 MiB] 82% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/ristretto255_point.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/ed25519.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/mod.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/serialization.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/helpers.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.6 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/constants.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][340.8 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.9 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][340.9 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/report.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.0 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.0 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.0 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.0 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.0 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/eq.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.3 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.3 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/double.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/new.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/casting.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/pairing.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/inv.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/sub.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/scalar_mul.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/add.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/sqr.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/aggregator_natives/helpers_v1.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/neg.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.4 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/div.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/aggregator_natives/aggregator_factory.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/aggregator_natives/aggregator_v2.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.5 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.5 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.5 MiB/411.6 MiB] 82% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/mul.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/cryptography/algebra/arithmetics/report.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/aggregator_natives/helpers_v2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/aggregator_natives/report.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/aggregator_natives/aggregator.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.3 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/src/natives/aggregator_natives/context.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/cached-packages/src/aptos_token_objects_sdk_builder.rs.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.8 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/cached-packages/report.html [Content-Type=text/html]... Step #7: - [4.4k/5.3k files][341.8 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.8 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.4k/5.3k files][341.8 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][341.8 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][341.8 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][341.8 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/cached-packages/src/aptos_framework_sdk_builder.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][341.9 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][341.9 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/cached-packages/src/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][341.9 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/cached-packages/src/aptos_token_sdk_builder.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][341.9 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/move-stdlib/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][341.9 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][341.9 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/cached-packages/src/aptos_stdlib.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][341.9 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][341.9 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/move-stdlib/src/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][341.9 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/move-stdlib/src/natives/signer.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][342.0 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][342.0 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][342.0 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/cached-packages/src/lib.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][342.0 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/move-stdlib/src/natives/bcs.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][342.2 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/move-stdlib/src/natives/mod.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][342.2 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/move-stdlib/src/natives/hash.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][342.2 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][342.2 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][342.2 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][342.2 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][342.2 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][342.2 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/move-stdlib/src/natives/string.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][342.2 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][342.5 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/gas.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][342.8 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.3 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/framework/move-stdlib/src/natives/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/testing.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/counters.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/system_module_names.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/data_cache.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/transaction_metadata.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.4 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/natives.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-abstract-gas-usage/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/transaction_validation.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/errors.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/aptos_vm.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/lib.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/keyless_validation.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/validator_txns/jwk.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.6 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/validator_txns/mod.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.7 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/validator_txns/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/validator_txns/dkg.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.7 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][343.7 MiB/411.6 MiB] 83% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/cross_shard_client.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.9 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/mod.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][343.9 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/counters.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.0 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/executor_client.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.0 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][344.0 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][344.0 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][344.0 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][344.0 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/global_executor.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.0 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][344.1 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/local_executor_shard.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.2 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/messages.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.2 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][344.2 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/aggr_overridden_state_view.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.2 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/sharded_executor_service.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.2 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][344.2 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/remote_state_value.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.2 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/sharded_aggregator_service.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.2 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][344.2 MiB/411.6 MiB] 83% Done 16.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/sharded_block_executor/cross_shard_state_view.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/vm.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][344.8 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.0 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.0 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.0 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.0 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.0 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/block_executor/vm_wrapper.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.4 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.4 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.4 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.4 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/block_executor/mod.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.4 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/mod.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.4 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.4 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/block_executor/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.5 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.5 MiB/411.6 MiB] 83% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/write_op_converter.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/mod.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/respawned_session.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/view_with_change_set.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/warm_vm_cache.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 83% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/user_transaction_sessions/epilogue.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/session_id.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][345.7 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/user_transaction_sessions/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][345.9 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/user_transaction_sessions/user.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.0 MiB/411.6 MiB] 84% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.0 MiB/411.6 MiB] 84% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.0 MiB/411.6 MiB] 84% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.0 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/user_transaction_sessions/prologue.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.0 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.0 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.0 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/verifier/module_init.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.1 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/verifier/randomness.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.2 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.3 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/verifier/report.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.4 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/verifier/transaction_arg_validation.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.4 MiB/411.6 MiB] 84% Done 16.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/verifier/view_function.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.4 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.4 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/move_vm_ext/session/user_transaction_sessions/abort_hook.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.4 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.4 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/verifier/resource_groups.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.4 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.4 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.5 MiB/411.6 MiB] 84% Done 16.7 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.5 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.5 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.5 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.5 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.5 MiB/411.6 MiB] 84% Done 16.6 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.6 MiB/411.6 MiB] 84% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.6 MiB/411.6 MiB] 84% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.6 MiB/411.6 MiB] 84% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.6 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.6 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.6 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.6 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.6 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.6 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.7 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-abstract-gas-usage/src/algebra.rs.html [Content-Type=text/html]... Step #7: - [4.5k/5.3k files][346.7 MiB/411.6 MiB] 84% Done 16.5 MiB/s ETA 00:00:04 - [4.5k/5.3k files][346.7 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ \ [4.5k/5.3k files][346.7 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.7 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.7 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.7 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.7 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm/src/verifier/event_validation.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-abstract-gas-usage/src/report.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/report.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/gas_costs.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/golden_outputs.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.8 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/executor.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.9 MiB/411.6 MiB] 84% Done 16.4 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][346.9 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/compile.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.9 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/common_transactions.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.9 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/data_store.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.9 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/report.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][346.9 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/account.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/proptest_types.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/account_universe.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/execution_strategies/random_strategy.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/loader/mod.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/loader/report.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/loader/module_generator.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/execution_strategies/multi_strategy.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.2 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.2 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/execution_strategies/basic_strategy.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/execution_strategies/guided_strategy.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/account_universe/report.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/account_universe/peer_to_peer.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.2 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/account_universe/create_account.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.3 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/execution_strategies/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/account_universe/universe.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.3 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][347.3 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-native-interface/report.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.3 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/e2e-tests/src/account_universe/bad_transaction.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-native-interface/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-native-interface/src/context.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 \ [4.5k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-native-interface/src/errors.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-native-interface/src/builder.rs.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 16.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/report.html [Content-Type=text/html]... Step #7: \ [4.5k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 16.0 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 16.0 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 16.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/src/report.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 15.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/src/erased.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 15.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/src/render.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.4 MiB/411.6 MiB] 84% Done 15.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/src/flamegraph.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.5 MiB/411.6 MiB] 84% Done 15.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/src/profiler.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.5 MiB/411.6 MiB] 84% Done 15.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/src/log.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.6 MiB/411.6 MiB] 84% Done 15.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/src/misc.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/src/aggregate.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.6 MiB/411.6 MiB] 84% Done 15.7 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][347.6 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.6 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/abstract_write_op.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/resolver.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.6 MiB/411.6 MiB] 84% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/change_set.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.6 MiB/411.6 MiB] 84% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][347.7 MiB/411.6 MiB] 84% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/resource_group_adapter.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.7 MiB/411.6 MiB] 84% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.8 MiB/411.6 MiB] 84% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/storage/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/output.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][347.8 MiB/411.6 MiB] 84% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][347.8 MiB/411.6 MiB] 84% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/storage/change_set_configs.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][348.2 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/storage/space_pricing.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][348.2 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-algebra/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][348.5 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/storage/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][348.5 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-algebra/src/abstract_algebra.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][348.5 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-types/src/storage/io_pricing.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][348.5 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][348.5 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][348.5 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-algebra/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][348.8 MiB/411.6 MiB] 84% Done 15.7 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][348.8 MiB/411.6 MiB] 84% Done 15.7 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][348.8 MiB/411.6 MiB] 84% Done 15.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-sdk-builder/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-sdk-builder/src/golang.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][348.9 MiB/411.6 MiB] 84% Done 15.7 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][349.1 MiB/411.6 MiB] 84% Done 15.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-memory-usage-tracker/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.1 MiB/411.6 MiB] 84% Done 15.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-sdk-builder/src/rust.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.2 MiB/411.6 MiB] 84% Done 15.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-sdk-builder/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.3 MiB/411.6 MiB] 84% Done 15.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-memory-usage-tracker/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.3 MiB/411.6 MiB] 84% Done 15.8 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][349.3 MiB/411.6 MiB] 84% Done 15.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/executor_utilities.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-sdk-builder/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-memory-usage-tracker/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.4 MiB/411.6 MiB] 84% Done 15.8 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][349.4 MiB/411.6 MiB] 84% Done 15.8 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][349.4 MiB/411.6 MiB] 84% Done 15.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-logging/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-logging/src/counters.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.6 MiB/411.6 MiB] 84% Done 15.7 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][349.6 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-logging/src/log_schema.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/vm-genesis/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.6 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][349.6 MiB/411.6 MiB] 84% Done 15.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/vm-genesis/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/vm-genesis/src/genesis_context.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.6 MiB/411.6 MiB] 84% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][349.6 MiB/411.6 MiB] 84% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][349.6 MiB/411.6 MiB] 84% Done 15.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-logging/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.6 MiB/411.6 MiB] 84% Done 15.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-vm-logging/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.7 MiB/411.6 MiB] 84% Done 15.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/vm-genesis/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.7 MiB/411.6 MiB] 84% Done 15.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.7 MiB/411.6 MiB] 84% Done 15.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/package-builder/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][349.9 MiB/411.6 MiB] 85% Done 15.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/package-builder/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][350.4 MiB/411.6 MiB] 85% Done 15.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/package-builder/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-profiling/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/gas_schedule/aptos_framework.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][350.9 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/gas_schedule/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/gas_schedule/instr.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/gas_schedule/table.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/gas_schedule/transaction.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/gas_schedule/macros.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.4 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.7 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/gas_schedule/move_stdlib.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][351.8 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.8 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.8 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.8 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.8 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.8 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-meter/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/gas_schedule/misc.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][351.8 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][351.8 MiB/411.6 MiB] 85% Done 15.4 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.0 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.0 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.0 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-schedule/src/gas_schedule/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-meter/src/algebra.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-meter/src/traits.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-meter/src/meter.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/view.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-gas-meter/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/task.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/txn_last_input_output.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/counters.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][352.1 MiB/411.6 MiB] 85% Done 15.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/aptos-sdk-builder/src/common.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/executor.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/limit_processor.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][353.5 MiB/411.6 MiB] 85% Done 15.8 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][353.5 MiB/411.6 MiB] 85% Done 15.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/value_exchange.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][353.8 MiB/411.6 MiB] 85% Done 15.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/types.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][354.7 MiB/411.6 MiB] 86% Done 16.0 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][354.7 MiB/411.6 MiB] 86% Done 16.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][354.7 MiB/411.6 MiB] 86% Done 16.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/scheduler.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][354.7 MiB/411.6 MiB] 86% Done 16.0 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/errors.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.0 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/captured_reads.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/explicit_sync_wrapper.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/aptos-move/block-executor/src/txn_commit_hook.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][355.0 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.1 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/filter.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][355.2 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.2 MiB/411.6 MiB] 86% Done 16.1 MiB/s ETA 00:00:04 \ [4.6k/5.3k files][355.4 MiB/411.6 MiB] 86% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/metadata.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][355.7 MiB/411.6 MiB] 86% Done 16.2 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][355.7 MiB/411.6 MiB] 86% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/kv.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][356.0 MiB/411.6 MiB] 86% Done 16.2 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.0 MiB/411.6 MiB] 86% Done 16.2 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.0 MiB/411.6 MiB] 86% Done 16.2 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.1 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.1 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/event.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][356.1 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.1 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/counters.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][356.2 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.2 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.2 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.2 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.2 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.2 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][356.3 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/sample.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][356.3 MiB/411.6 MiB] 86% Done 16.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.0 MiB/411.6 MiB] 86% Done 16.4 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.0 MiB/411.6 MiB] 86% Done 16.4 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.3 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/logger.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.3 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/security.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/tracing_adapter.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.4 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.4 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/aptos_logger.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-bitvec/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-bitvec/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-temppath/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/telemetry_log_writer.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-temppath/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-bitvec/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-logger/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.5 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-proptest-helpers/src/repeat_vec.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-proptest-helpers/src/growing_subset.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-temppath/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-proptest-helpers/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-proptest-helpers/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-proptest-helpers/src/value_generator.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-runtimes/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-runtimes/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.6 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.7 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][357.7 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-node-identity/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][358.0 MiB/411.6 MiB] 86% Done 16.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-node-identity/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][358.0 MiB/411.6 MiB] 86% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-runtimes/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-node-identity/src/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/algebra/polynomials.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/algebra/fft.rs.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.6k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/algebra/report.html [Content-Type=text/html]... Step #7: \ [4.6k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 \ [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/algebra/lagrange.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/weighted_vuf/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/scalar_secret_key.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.1 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/algebra/evaluation_domain.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.2 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/weighted_vuf/bls/mod.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.3 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/weighted_vuf/pinkas/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.3 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.3 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.3 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.3 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.3 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/weighted_vuf/pinkas/mod.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/weighted_vuf/bls/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/encryption_elgamal.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/contribution.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.5 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-proptest-helpers/src/lib.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.4 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.5 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.5 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/schnorr.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/fiat_shamir.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.4 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.6 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.3 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.2 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.2 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/dealt_pub_key_share.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/threshold_config.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.2 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.2 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/dealt_secret_key_share.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/encryption_dlog.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.7 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.8 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.8 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/test_utils.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.8 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/dealt_secret_key.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.8 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/input_secret.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.8 MiB/411.6 MiB] 87% Done 16.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/dealt_pub_key.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.8 MiB/411.6 MiB] 87% Done 16.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/low_degree_test.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.8 MiB/411.6 MiB] 87% Done 16.0 MiB/s ETA 00:00:03 | [4.7k/5.3k files][358.8 MiB/411.6 MiB] 87% Done 16.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/player.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.8 MiB/411.6 MiB] 87% Done 16.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/das/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][358.9 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/traits/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/weighted/weighted_config.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/traits/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/insecure_field/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/insecure_field/transcript.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/das/weighted_protocol.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/das/public_parameters.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/das/unweighted_protocol.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/weighted/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/weighted/generic_weighting.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.0 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/traits/transcript.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.1 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/das/enc.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.2 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/pvss/das/input_secret.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.2 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/utils/parallel_multi_pairing.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.2 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/utils/biguint.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.2 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/utils/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.2 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/utils/serialization.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.2 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/utils/random.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.2 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-dkg/src/utils/mod.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.3 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-metrics-core/src/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.3 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-metrics-core/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-metrics-core/src/op_counters.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.3 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.3 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-metrics-core/src/avg_counter.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.3 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-metrics-core/src/lib.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.3 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-metrics-core/src/const_metric.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.4 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-drop-helper/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.4 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-drop-helper/src/async_drop_queue.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.4 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-drop-helper/src/metrics.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.4 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-drop-helper/src/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.4 MiB/411.6 MiB] 87% Done 15.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-drop-helper/src/async_concurrent_dropper.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.4 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.4 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.4 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-infallible/src/rwlock.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.5 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.5 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.6 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.6 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.6 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-infallible/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/encoding_type.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/secp256k1_ecdsa.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-infallible/src/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-drop-helper/src/lib.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-infallible/src/mutex.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/validatable.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/hkdf.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/traits.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/hash.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/x25519.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/test_utils.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.8 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.9 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/noise.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.9 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/bls12381/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][359.9 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][359.9 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/multi_ed25519.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.0 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/bls12381/bls12381_pop.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.0 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/bls12381/bls12381_keys.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.1 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/bls12381/bls12381_validatable.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.1 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/compat.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/asymmetric_encryption/elgamal_curve25519_aes256_gcm.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/bls12381/bls12381_sigs.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/secp256r1_ecdsa/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/asymmetric_encryption/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.3 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/secp256r1_ecdsa/secp256r1_ecdsa_keys.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/secp256r1_ecdsa/secp256r1_ecdsa_sigs.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.4 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.6 MiB/411.6 MiB] 87% Done 15.6 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.6 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.7 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.8 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.9 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.9 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.9 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.9 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/ed25519/ed25519_sigs.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][360.9 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][360.9 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/ed25519/ed25519_keys.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][361.0 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/ed25519/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][361.0 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][361.0 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/elgamal/report.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][361.0 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/elgamal/curve25519.rs.html [Content-Type=text/html]... Step #7: | [4.7k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.7k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/poseidon_bn254/constants.rs.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/poseidon_bn254/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/elgamal/mod.rs.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/poseidon_bn254/alt_fr.rs.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/poseidon_bn254/keyless.rs.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-keygen/report.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-crypto/src/poseidon_bn254/report.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.1 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-keygen/src/lib.rs.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.2 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-speculative-state-helper/src/report.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.2 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-speculative-state-helper/report.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.2 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-keygen/src/report.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.2 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/crates/aptos-speculative-state-helper/src/lib.rs.html [Content-Type=text/html]... Step #7: | [4.8k/5.3k files][361.2 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 | [4.8k/5.3k files][361.3 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/value_serde.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/gas.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/values/values_impl.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/value_traversal.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/views.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/values/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/natives/function.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][361.4 MiB/411.6 MiB] 87% Done 15.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][362.0 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 / [4.8k/5.3k files][362.0 MiB/411.6 MiB] 87% Done 15.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/delayed_values/derived_string_snapshot.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/natives/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][363.1 MiB/411.6 MiB] 88% Done 16.0 MiB/s ETA 00:00:03 / [4.8k/5.3k files][363.6 MiB/411.6 MiB] 88% Done 16.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/delayed_values/error.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][364.8 MiB/411.6 MiB] 88% Done 16.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/delayed_values/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][365.4 MiB/411.6 MiB] 88% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/loaded_data/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][365.4 MiB/411.6 MiB] 88% Done 16.5 MiB/s ETA 00:00:03 / [4.8k/5.3k files][365.4 MiB/411.6 MiB] 88% Done 16.5 MiB/s ETA 00:00:03 / [4.8k/5.3k files][365.4 MiB/411.6 MiB] 88% Done 16.5 MiB/s ETA 00:00:03 / [4.8k/5.3k files][365.4 MiB/411.6 MiB] 88% Done 16.5 MiB/s ETA 00:00:03 / [4.8k/5.3k files][365.4 MiB/411.6 MiB] 88% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/delayed_values/delayed_field_id.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][365.4 MiB/411.6 MiB] 88% Done 16.5 MiB/s ETA 00:00:03 / [4.8k/5.3k files][365.4 MiB/411.6 MiB] 88% Done 16.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/loaded_data/runtime_access_specifier.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][366.2 MiB/411.6 MiB] 88% Done 16.6 MiB/s ETA 00:00:03 / [4.8k/5.3k files][366.2 MiB/411.6 MiB] 88% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/test-utils/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][366.5 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][366.6 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][366.6 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][366.6 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][366.6 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][366.8 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/test-utils/src/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][366.8 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/types/src/loaded_data/runtime_types.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][366.8 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/test-utils/src/storage.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][366.8 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/native_extensions.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][366.8 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/config.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][366.8 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][366.8 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][366.9 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/interpreter.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][366.9 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/tracing.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/session.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/test-utils/src/gas_schedule.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/runtime.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/native_functions.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/data_cache.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/debug.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.0 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.2 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.2 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.2 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/logging.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.3 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/move_vm.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/access_control.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.3 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/loader/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/module_traversal.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.3 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.3 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.3 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/loader/modules.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.3 MiB/411.6 MiB] 89% Done 16.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.4 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.4 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 / [4.8k/5.3k files][367.4 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/loader/function.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/loader/script.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.7 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/loader/type_loader.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][367.8 MiB/411.6 MiB] 89% Done 16.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/loader/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.1 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 / [4.8k/5.3k files][368.1 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/ast.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.1 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-vm/runtime/src/loader/access_specifier_loader.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.1 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 / [4.8k/5.3k files][368.1 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/exp_rewriter.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.1 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 / [4.8k/5.3k files][368.2 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/symbol.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/options.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.2 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/spec_translator.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/model.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.2 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 / [4.8k/5.3k files][368.2 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/metadata.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.2 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/well_known.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.2 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 / [4.8k/5.3k files][368.2 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 / [4.8k/5.3k files][368.2 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/ty.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.2 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 / [4.8k/5.3k files][368.3 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 / [4.8k/5.3k files][368.3 MiB/411.6 MiB] 89% Done 16.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/intrinsics.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][368.6 MiB/411.6 MiB] 89% Done 16.9 MiB/s ETA 00:00:03 / [4.8k/5.3k files][368.9 MiB/411.6 MiB] 89% Done 16.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/constant_folder.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][369.0 MiB/411.6 MiB] 89% Done 16.9 MiB/s ETA 00:00:03 / [4.8k/5.3k files][369.2 MiB/411.6 MiB] 89% Done 17.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][369.2 MiB/411.6 MiB] 89% Done 17.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][369.5 MiB/411.6 MiB] 89% Done 17.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][369.5 MiB/411.6 MiB] 89% Done 17.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/code_writer.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][370.9 MiB/411.6 MiB] 90% Done 17.3 MiB/s ETA 00:00:02 / [4.8k/5.3k files][371.2 MiB/411.6 MiB] 90% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/exp_generator.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][371.3 MiB/411.6 MiB] 90% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/pragmas.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][371.3 MiB/411.6 MiB] 90% Done 17.4 MiB/s ETA 00:00:02 / [4.8k/5.3k files][371.3 MiB/411.6 MiB] 90% Done 17.4 MiB/s ETA 00:00:02 / [4.8k/5.3k files][371.3 MiB/411.6 MiB] 90% Done 17.4 MiB/s ETA 00:00:02 / [4.8k/5.3k files][371.3 MiB/411.6 MiB] 90% Done 17.4 MiB/s ETA 00:00:02 / [4.8k/5.3k files][371.3 MiB/411.6 MiB] 90% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/lib.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][372.7 MiB/411.6 MiB] 90% Done 17.6 MiB/s ETA 00:00:02 / [4.8k/5.3k files][372.7 MiB/411.6 MiB] 90% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/builder/builtins.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/pureness_checker.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][372.8 MiB/411.6 MiB] 90% Done 17.6 MiB/s ETA 00:00:02 / [4.8k/5.3k files][372.8 MiB/411.6 MiB] 90% Done 17.6 MiB/s ETA 00:00:02 / [4.8k/5.3k files][372.8 MiB/411.6 MiB] 90% Done 17.6 MiB/s ETA 00:00:02 / [4.8k/5.3k files][372.8 MiB/411.6 MiB] 90% Done 17.6 MiB/s ETA 00:00:02 / [4.8k/5.3k files][373.7 MiB/411.6 MiB] 90% Done 17.8 MiB/s ETA 00:00:02 / [4.8k/5.3k files][373.7 MiB/411.6 MiB] 90% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/builder/mod.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][374.2 MiB/411.6 MiB] 90% Done 17.9 MiB/s ETA 00:00:02 / [4.8k/5.3k files][374.2 MiB/411.6 MiB] 90% Done 17.9 MiB/s ETA 00:00:02 / [4.8k/5.3k files][374.2 MiB/411.6 MiB] 90% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/builder/macros.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][374.5 MiB/411.6 MiB] 90% Done 17.9 MiB/s ETA 00:00:02 / [4.8k/5.3k files][374.5 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][374.5 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/builder/model_builder.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][374.9 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/builder/module_builder.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][375.0 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.0 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/builder/exp_builder.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/src/builder/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][375.0 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.0 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.1 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.1 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.1 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.2 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.2 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.2 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.2 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/report.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][375.2 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.5 MiB/411.6 MiB] 91% Done 18.1 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.5 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/usage_analysis.rs.html [Content-Type=text/html]... Step #7: / [4.8k/5.3k files][375.5 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.7 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.7 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.7 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.7 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.7 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.7 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.7 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][375.7 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.8k/5.3k files][377.0 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.8k/5.3k files][377.0 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.8k/5.3k files][377.3 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.8k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.8k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.3 MiB/s ETA 00:00:02 / [4.8k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.3 MiB/s ETA 00:00:02 / [4.8k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.3 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.3 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/borrow_analysis.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/stackless_bytecode.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][377.4 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/annotations.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/graph.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/function_data_builder.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.6 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.9 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 / [4.9k/5.3k files][377.9 MiB/411.6 MiB] 91% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/stackless_bytecode_generator.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.1 MiB/411.6 MiB] 91% Done 18.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/reaching_def_analysis.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.1 MiB/411.6 MiB] 91% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/compositional_analysis.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.1 MiB/411.6 MiB] 91% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/report.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.1 MiB/411.6 MiB] 91% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/stackless_control_flow_graph.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.1 MiB/411.6 MiB] 91% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/function_target.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.1 MiB/411.6 MiB] 91% Done 17.8 MiB/s ETA 00:00:02 / [4.9k/5.3k files][378.5 MiB/411.6 MiB] 91% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/livevar_analysis.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.5 MiB/411.6 MiB] 91% Done 17.7 MiB/s ETA 00:00:02 / [4.9k/5.3k files][378.8 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/function_target_pipeline.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/dataflow_domains.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.8 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 / [4.9k/5.3k files][378.8 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/debug_instrumentation.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.8 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-borrow-graph/report.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.8 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/lib.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-model/bytecode/src/dataflow_analysis.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-borrow-graph/src/graph.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-borrow-graph/src/paths.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-borrow-graph/src/references.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-borrow-graph/src/report.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-borrow-graph/src/shared.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/report.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/report.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/parser.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/vm_status.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/resolver.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][378.9 MiB/411.6 MiB] 92% Done 17.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/errmap.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][379.1 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/identifier.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][379.2 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/metadata.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][379.3 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/state.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][379.3 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/transaction_argument.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][379.3 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/move_resource.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][379.6 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/safe_serialize.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][379.6 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/effects.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/gas_algebra.rs.html [Content-Type=text/html]... Step #7: / [4.9k/5.3k files][379.6 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 / [4.9k/5.3k files][379.6 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/account_address.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][379.6 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][379.6 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/language_storage.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][379.6 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/value.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][379.6 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/proptest_types.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][379.6 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/u256.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][379.7 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 - [4.9k/5.3k files][379.7 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 - [4.9k/5.3k files][379.7 MiB/411.6 MiB] 92% Done 17.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/src/files.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][380.4 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/src/parser.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][380.4 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/src/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][380.4 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/src/address.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][380.7 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-symbol-pool/src/pool.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][380.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 - [4.9k/5.3k files][380.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 - [4.9k/5.3k files][380.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/src/values.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][380.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 - [4.9k/5.3k files][380.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/src/env.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-symbol-pool/src/symbol.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][380.9 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-core/types/src/abi.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][380.9 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 - [4.9k/5.3k files][380.9 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][381.2 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/src/character_sets.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][381.2 MiB/411.6 MiB] 92% Done 17.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/src/testing.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][381.6 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-symbol-pool/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][381.8 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-command-line-common/src/types.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][381.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/bytecode_generator.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][381.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-symbol-pool/src/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][381.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/options.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][381.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 - [4.9k/5.3k files][381.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 - [4.9k/5.3k files][381.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 - [4.9k/5.3k files][381.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 - [4.9k/5.3k files][381.9 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/cyclic_instantiation_checker.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.1 MiB/411.6 MiB] 92% Done 17.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/unused_params_checker.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-symbol-pool/src/lib.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/function_checker.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/ast_simplifier.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/experiments.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/acquires_checker.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.4 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.5 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.5 MiB/411.6 MiB] 92% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/plan_builder.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.8 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.8 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.8 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/flow_insensitive_checkers.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.8 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/recursive_struct_checker.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.8 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/logging.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/inliner.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][382.9 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/dead_store_elimination.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.0 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.0 MiB/411.6 MiB] 93% Done 17.7 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.0 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.3 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/livevar_analysis_processor.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.3 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.3 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/mod.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.3 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.3 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.4 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.5 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.5 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.5 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/ability_processor.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/copy_propagation.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/visibility_checker.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/unreachable_code_remover.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.6 MiB/411.6 MiB] 93% Done 17.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/exit_state_analysis.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.9 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/unreachable_code_analysis.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.9 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/uninitialized_use_checker.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/avail_copies_analysis.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.9 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.9 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][383.9 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/variable_coalescing.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.9 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/split_critical_edges_processor.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][383.9 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.0 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.0 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.0 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.0 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.0 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.0 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.0 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.1 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.1 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.1 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/pipeline/reference_safety_processor.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.1 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.1 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/file_format_generator/mod.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.1 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/file_format_generator/function_generator.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.1 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/file_format_generator/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.2 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/env_pipeline/rewrite_target.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.3 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.3 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.3 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.3 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/env_pipeline/spec_checker.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.3 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/env_pipeline/spec_rewriter.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.3 MiB/411.6 MiB] 93% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/env_pipeline/mod.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.4 MiB/411.6 MiB] 93% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/file_format_generator/module_generator.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.4 MiB/411.6 MiB] 93% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/env_pipeline/lambda_lifter.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.4 MiB/411.6 MiB] 93% Done 18.0 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.4 MiB/411.6 MiB] 93% Done 18.0 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.4 MiB/411.6 MiB] 93% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/env_pipeline/seqs_in_binop_checker.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.4 MiB/411.6 MiB] 93% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/env_pipeline/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.4 MiB/411.6 MiB] 93% Done 18.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][384.4 MiB/411.6 MiB] 93% Done 17.9 MiB/s ETA 00:00:02 - [4.9k/5.3k files][384.7 MiB/411.6 MiB] 93% Done 18.0 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.2 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/src/compiler.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.3 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.3 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/src/parser.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.3 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.3 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.3 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.3 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/src/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.4 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/src/context.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/syntax/src/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.4 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.4 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/syntax/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/syntax/src/syntax.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-ir-to-bytecode/syntax/src/lexer.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.7 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-bytecode-source-map/src/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.7 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-bytecode-source-map/src/marking.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.7 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-bytecode-source-map/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.7 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-bytecode-source-map/src/utils.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.7 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.7 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.8 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.8 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 - [4.9k/5.3k files][385.8 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/src/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][385.8 MiB/411.6 MiB] 93% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-bytecode-source-map/src/mapping.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][386.1 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/move-bytecode-source-map/src/source_map.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][386.2 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 - [4.9k/5.3k files][386.2 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/src/util.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][386.2 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir-compiler/src/lib.rs.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][386.2 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/report.html [Content-Type=text/html]... Step #7: - [4.9k/5.3k files][386.2 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 - [4.9k/5.3k files][386.5 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][386.5 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][386.5 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][386.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/acquires_list_verifier.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][386.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/absint.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][386.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler-v2/src/lib.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][386.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/lib.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][386.6 MiB/411.6 MiB] 93% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/limits.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][386.9 MiB/411.6 MiB] 93% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/instruction_consistency.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.1 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.1 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.1 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.1 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/struct_defs.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.2 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/type_safety.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.2 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/control_flow_v5.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.2 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/constants.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/control_flow.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.2 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/signature.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.2 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.2 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/instantiation_loops.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.2 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.2 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.2 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.3 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/signature_v2.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.3 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.3 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/report.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.5 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/script_signature.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.5 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.5 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.5 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.5 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/meter.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.6 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/cyclic_dependencies.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.6 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/dependencies.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.6 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/stack_usage_verifier.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.6 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.6 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.6 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/friends.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.6 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.6 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 - [5.0k/5.3k files][387.6 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/ability_field_requirements.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.7 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/code_unit_verifier.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][387.9 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][388.0 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/verifier.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][388.0 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/loop_summary.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][388.1 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 - [5.0k/5.3k files][388.1 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/locals_safety/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/check_duplication.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][388.2 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 - [5.0k/5.3k files][388.4 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/locals_safety/report.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][388.8 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][388.8 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/reference_safety/mod.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][388.8 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][388.8 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/reference_safety/report.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][388.8 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/reference_safety/abstract_state.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][388.8 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][388.9 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.0 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-bytecode-verifier/src/locals_safety/abstract_state.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.0 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.0 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.0 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.0 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.1 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.1 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.1 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.2 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.2 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.2 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.2 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.2 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.2 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.2 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.2 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/report.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.4 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/report.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.4 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.5 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.5 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.5 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/coverage.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.5 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/report.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/errmap.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/docgen.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/mod.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/disassemble.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.4 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.7 MiB/411.6 MiB] 94% Done 18.3 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.1 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.1 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/prove.rs.html [Content-Type=text/html]... Step #7: - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.2 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.1 MiB/s ETA 00:00:01 - [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.1 MiB/s ETA 00:00:01 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/test.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/new.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/build.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][389.8 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/base/test_validation.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][389.9 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/test/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.0 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-disassembler/src/disassembler.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.0 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][390.0 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-cli/src/test/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.0 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-disassembler/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.0 MiB/411.6 MiB] 94% Done 17.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-disassembler/src/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.1 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-unit-test/src/test_reporter.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.1 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-unit-test/src/test_runner.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.1 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-unit-test/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.1 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-resource-viewer/src/fat_type.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.1 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-unit-test/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.4 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-resource-viewer/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.4 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-resource-viewer/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-unit-test/src/extensions.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.4 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][390.4 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-resource-viewer/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.4 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-unit-test/src/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.4 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/viewer.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.4 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-unit-test/src/cargo_runner.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-resource-viewer/src/limit.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.4 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][390.4 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/source_viewer.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.5 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][390.5 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][390.5 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/tui/text_builder.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.7 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/tui/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.7 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/bytecode_viewer.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.7 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][390.7 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/interfaces.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.7 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.7 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][390.7 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/tui/tui_interface.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-viewer/src/tui/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/package_lock.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/package_hooks.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 94% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 94% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/compilation/compiled_package.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/compilation/model_builder.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/absint.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/compilation/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.0 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/compilation/package_layout.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/compilation/build_plan.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/source_package/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/resolution/digest.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/resolution/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/resolution/resolution_graph.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/source_package/manifest_parser.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-utils/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.1 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/source_package/layout.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.2 MiB/411.6 MiB] 95% Done 17.9 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.2 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-package/src/source_package/parsed_manifest.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.2 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.2 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-utils/src/layout.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.2 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.5 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-coverage/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.5 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.5 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-utils/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-utils/src/dependency_graph.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.6 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.6 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-coverage/src/source_coverage.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.6 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.6 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.6 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-bytecode-utils/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.7 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.7 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][391.7 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-coverage/src/lib.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][391.7 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-coverage/src/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][392.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-coverage/src/coverage_map.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][392.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/tools/move-coverage/src/summary.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][392.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.1 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.1 MiB/411.6 MiB] 95% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/report.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][392.2 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/interface_generator.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][392.2 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.2 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/ir_translation.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][392.2 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.2 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.2 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.0k/5.3k files][392.2 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/compiled_unit.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][392.3 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/naming/ast.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][392.3 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/naming/fake_natives.rs.html [Content-Type=text/html]... Step #7: \ [5.0k/5.3k files][392.4 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.4 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/naming/translate.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][392.4 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.4 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.4 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/naming/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][392.5 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.6 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.6 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.6 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.6 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.6 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.6 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.6 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/remove_no_ops.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/translate.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][392.7 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.7 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][392.7 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.7 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/ast.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][392.7 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.7 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.7 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][392.7 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/borrows/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/cfg.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/locals/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/borrows/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/locals/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/locals/state.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/optimize/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/optimize/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/optimize/simplify_jumps.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/optimize/inline_blocks.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.5 MiB/411.6 MiB] 95% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/optimize/constant_fold.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.6 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/liveness/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.6 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.6 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.8 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.8 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.8 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.8 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/liveness/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.8 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.8 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/liveness/state.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.8 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/optimize/eliminate_locals.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/attr_derivation/async_deriver.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/attr_derivation/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/attr_derivation/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][393.9 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.0 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.1 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/attr_derivation/evm_deriver.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/command_line/compiler.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.1 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.1 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/command_line/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.1 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/command_line/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.1 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.1 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.3 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/verification/ast_filter.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/parser/ast.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/parser/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/verification/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/parser/lexer.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.4 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/parser/syntax.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.7 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/parser/filter.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][394.7 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][394.7 MiB/411.6 MiB] 95% Done 18.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/parser/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.0 MiB/411.6 MiB] 95% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/parser/comments.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/parser/merge_spec_modules.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.1 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.1 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/typing/ast.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.1 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.1 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.1 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.1 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.1 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.1 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/typing/recursive_structs.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.2 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/typing/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.2 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/inlining/visitor.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/typing/expand.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/typing/core.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/typing/infinite_instantiations.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/cfgir/borrows/state.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/typing/translate.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/typing/globals.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.3 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/inlining/translate.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/unit_test/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/inlining/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/expansion/ast.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/unit_test/plan_builder.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/unit_test/filter_test_members.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][395.4 MiB/411.6 MiB] 96% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/unit_test/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][396.4 MiB/411.6 MiB] 96% Done 18.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/expansion/translate.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][396.8 MiB/411.6 MiB] 96% Done 18.5 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][396.8 MiB/411.6 MiB] 96% Done 18.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/expansion/aliases.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][396.9 MiB/411.6 MiB] 96% Done 18.6 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][397.0 MiB/411.6 MiB] 96% Done 18.6 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][397.3 MiB/411.6 MiB] 96% Done 18.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/expansion/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][397.3 MiB/411.6 MiB] 96% Done 18.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/expansion/dependency_ordering.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/expansion/hex_string.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][398.0 MiB/411.6 MiB] 96% Done 18.7 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][398.0 MiB/411.6 MiB] 96% Done 18.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/expansion/byte_string.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/to_bytecode/translate.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][398.5 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][398.5 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][398.5 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][398.5 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/to_bytecode/report.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][398.7 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][398.7 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][398.7 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][398.7 MiB/411.6 MiB] 96% Done 18.9 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][398.7 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][398.7 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/to_bytecode/context.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/to_bytecode/optimize/remove_unused_locals.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][398.8 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/to_bytecode/optimize/mod.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][398.8 MiB/411.6 MiB] 96% Done 18.8 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][399.0 MiB/411.6 MiB] 96% Done 18.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/to_bytecode/optimize/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/to_bytecode/optimize/remove_write_back.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][399.5 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][399.5 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][399.5 MiB/411.6 MiB] 97% Done 18.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/to_bytecode/optimize/remove_nop_store.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][399.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/diagnostics/codes.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/to_bytecode/optimize/remove_fallthrough_jumps.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][399.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][399.7 MiB/411.6 MiB] 97% Done 18.9 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][399.7 MiB/411.6 MiB] 97% Done 18.9 MiB/s ETA 00:00:01 \ [5.1k/5.3k files][399.7 MiB/411.6 MiB] 97% Done 18.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/diagnostics/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/hlir/translate.rs.html [Content-Type=text/html]... Step #7: \ [5.1k/5.3k files][399.9 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | | [5.1k/5.3k files][399.9 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/diagnostics/report.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][399.9 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/hlir/ast.rs.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][399.9 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/hlir/report.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][399.9 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/shared/mod.rs.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][399.9 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/shared/unique_map.rs.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][400.0 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/shared/report.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][400.0 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.0 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/shared/remembering_unique_map.rs.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][400.0 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/shared/unique_set.rs.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][400.0 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.0 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.0 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-compiler/src/shared/ast_debug.rs.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][400.1 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.1 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.1 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.1 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.1 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.1 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][400.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][401.0 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir/types/src/ast.rs.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][401.2 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][401.2 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][401.2 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][401.2 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir/types/report.html [Content-Type=text/html]... Step #7: | [5.1k/5.3k files][401.2 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][401.2 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.1k/5.3k files][401.2 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 | [5.2k/5.3k files][401.2 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir/types/src/location.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.0 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.0 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.0 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.0 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.0 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.0 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir/types/src/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.0 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.0 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.0 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.4 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.4 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.4 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.4 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-ir/types/src/spec_language_ast.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.6 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/extensions/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/extensions/move-table-extension/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 19.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.9 MiB/s ETA 00:00:00 | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/extensions/move-table-extension/src/lib.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/extensions/move-table-extension/src/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/boogie-backend/src/options.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/boogie-backend/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/boogie-backend/src/boogie_wrapper.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/boogie-backend/src/spec_translator.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/boogie-backend/src/prover_task_runner.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/boogie-backend/src/bytecode_translator.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.7 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/boogie-backend/src/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.8 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/boogie-backend/src/boogie_helpers.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.8 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.8 MiB/411.6 MiB] 97% Done 18.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/boogie-backend/src/lib.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][402.9 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 | [5.2k/5.3k files][403.3 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/eliminate_imm_refs.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][403.3 MiB/411.6 MiB] 97% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/well_formed_instrumentation.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][403.8 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/memory_instrumentation.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.4 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/spec_instrumentation.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.4 MiB/411.6 MiB] 98% Done 18.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/data_invariant_instrumentation.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.4 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/mutation_tester.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.4 MiB/411.6 MiB] 98% Done 18.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/packed_types_analysis.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.6 MiB/411.6 MiB] 98% Done 18.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/options.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/pipeline_factory.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.6 MiB/411.6 MiB] 98% Done 18.8 MiB/s ETA 00:00:00 | [5.2k/5.3k files][404.6 MiB/411.6 MiB] 98% Done 18.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/inconsistency_check.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.6 MiB/411.6 MiB] 98% Done 18.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/number_operation_analysis.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.6 MiB/411.6 MiB] 98% Done 18.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/global_invariant_instrumentation_v2.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/global_invariant_analysis.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.7 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 | [5.2k/5.3k files][404.7 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.7 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/mono_analysis.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.7 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/mut_ref_instrumentation.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.8 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/clean_and_optimize.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.8 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/global_invariant_instrumentation.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.8 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/verification_analysis.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][404.8 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/move-abigen/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.2 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][405.2 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/number_operation.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.2 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/loop_analysis.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.2 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/bytecode-pipeline/src/verification_analysis_v2.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.2 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/move-docgen/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.2 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][405.2 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/move-abigen/src/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.2 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/move-docgen/src/docgen.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.3 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][405.3 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][405.3 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/move-abigen/src/abigen.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.3 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/src/cli.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.3 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/src/lib.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.3 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][405.3 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/move-docgen/src/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.8 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/move-errmapgen/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.9 MiB/411.6 MiB] 98% Done 18.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/move-errmapgen/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-prover/move-errmapgen/src/errmapgen.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][405.9 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 | [5.2k/5.3k files][405.9 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 | [5.2k/5.3k files][405.9 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 | [5.2k/5.3k files][405.9 MiB/411.6 MiB] 98% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/compatibility.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][406.0 MiB/411.6 MiB] 98% Done 18.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/access.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][406.1 MiB/411.6 MiB] 98% Done 18.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][406.1 MiB/411.6 MiB] 98% Done 18.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/file_format_common.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][406.1 MiB/411.6 MiB] 98% Done 18.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/constant.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][406.1 MiB/411.6 MiB] 98% Done 18.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/binary_views.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/file_format.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][406.1 MiB/411.6 MiB] 98% Done 18.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][406.1 MiB/411.6 MiB] 98% Done 18.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][406.2 MiB/411.6 MiB] 98% Done 18.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][406.2 MiB/411.6 MiB] 98% Done 18.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][406.2 MiB/411.6 MiB] 98% Done 18.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][406.4 MiB/411.6 MiB] 98% Done 18.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][406.4 MiB/411.6 MiB] 98% Done 18.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/errors.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][406.4 MiB/411.6 MiB] 98% Done 18.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/normalized.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][406.4 MiB/411.6 MiB] 98% Done 18.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][406.4 MiB/411.6 MiB] 98% Done 17.9 MiB/s ETA 00:00:00 | [5.2k/5.3k files][406.6 MiB/411.6 MiB] 98% Done 18.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][406.6 MiB/411.6 MiB] 98% Done 17.9 MiB/s ETA 00:00:00 | [5.2k/5.3k files][406.9 MiB/411.6 MiB] 98% Done 17.9 MiB/s ETA 00:00:00 | [5.2k/5.3k files][407.0 MiB/411.6 MiB] 98% Done 17.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/check_bounds.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][407.9 MiB/411.6 MiB] 99% Done 17.9 MiB/s ETA 00:00:00 | [5.2k/5.3k files][407.9 MiB/411.6 MiB] 99% Done 17.8 MiB/s ETA 00:00:00 | [5.2k/5.3k files][407.9 MiB/411.6 MiB] 99% Done 17.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/deserializer.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.0 MiB/411.6 MiB] 99% Done 17.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/serializer.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.0 MiB/411.6 MiB] 99% Done 17.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.0 MiB/411.6 MiB] 99% Done 17.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/control_flow_graph.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.0 MiB/411.6 MiB] 99% Done 17.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.0 MiB/411.6 MiB] 99% Done 17.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.0 MiB/411.6 MiB] 99% Done 17.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/lib.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.0 MiB/411.6 MiB] 99% Done 17.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/views.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.0 MiB/411.6 MiB] 99% Done 17.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/proptest_types/signature.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.1 MiB/411.6 MiB] 99% Done 17.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/proptest_types.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.1 MiB/411.6 MiB] 99% Done 17.5 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/proptest_types/functions.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/proptest_types/constants.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.4 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/proptest_types/metadata.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/proptest_types/types.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-binary-format/src/proptest_types/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/lib.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/utils.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.2 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.5 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.5 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.6 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.6 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][408.6 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/event.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/signer.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][409.7 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/hash.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/report.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][410.1 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][410.2 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][410.2 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/mod.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/type_name.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][410.7 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][410.7 MiB/411.6 MiB] 99% Done 17.1 MiB/s ETA 00:00:00 | [5.2k/5.3k files][410.7 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][410.7 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][410.7 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/unit_test.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/bcs.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][410.7 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [5.2k/5.3k files][410.7 MiB/411.6 MiB] 99% Done 16.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/debug.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][410.9 MiB/411.6 MiB] 99% Done 17.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/string.rs.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/aptos-core/third_party/move/move-stdlib/src/natives/helpers.rs.html [Content-Type=text/html]... Step #7: | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.8 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.8 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.8 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.8 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.8 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.8 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.7 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.6 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.6 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.1 MiB/411.6 MiB] 99% Done 16.6 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.2 MiB/411.6 MiB] 99% Done 16.6 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.4 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.3 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.3 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.3 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.3 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.3 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.3 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.3 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.4 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.4 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.5 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.2k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 99% Done 16.1 MiB/s ETA 00:00:00 / [5.3k/5.3k files][411.6 MiB/411.6 MiB] 100% Done 16.0 MiB/s ETA 00:00:00 Step #7: Operation completed over 5.3k objects/411.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/move_bytecode_verifier_mixed.json [Content-Type=application/json]... Step #9: / [0/8 files][ 0.0 B/ 2.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/move_aptosvm_publish_and_run.json [Content-Type=application/json]... Step #9: / [0/8 files][ 0.0 B/ 2.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/move_move_value_deserialize.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/move_move_value_decorate.json [Content-Type=application/json]... Step #9: / [0/8 files][ 0.0 B/ 2.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/move_bytecode_verifier_code_unit.json [Content-Type=application/json]... Step #9: / [0/8 files][ 0.0 B/ 2.7 MiB] 0% Done / [0/8 files][ 0.0 B/ 2.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/signed_transaction_deserialize.json [Content-Type=application/json]... Step #9: / [0/8 files][ 0.0 B/ 2.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/move_value_deserialize.json [Content-Type=application/json]... Step #9: / [0/8 files][ 0.0 B/ 2.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #9: / [0/8 files][200.9 KiB/ 2.7 MiB] 7% Done / [1/8 files][ 1.6 MiB/ 2.7 MiB] 61% Done / [2/8 files][ 2.7 MiB/ 2.7 MiB] 99% Done / [3/8 files][ 2.7 MiB/ 2.7 MiB] 99% Done / [4/8 files][ 2.7 MiB/ 2.7 MiB] 99% Done / [5/8 files][ 2.7 MiB/ 2.7 MiB] 99% Done / [6/8 files][ 2.7 MiB/ 2.7 MiB] 99% Done / [7/8 files][ 2.7 MiB/ 2.7 MiB] 99% Done / [8/8 files][ 2.7 MiB/ 2.7 MiB] 100% Done Step #9: Operation completed over 8 objects/2.7 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/move_move_value_decorate.log [Content-Type=application/octet-stream]... Step #11: / [0/7 files][ 0.0 B/ 14.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/move_value_deserialize.log [Content-Type=application/octet-stream]... Step #11: / [0/7 files][ 0.0 B/ 14.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/move_bytecode_verifier_mixed.log [Content-Type=application/octet-stream]... Step #11: / [0/7 files][ 0.0 B/ 14.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/signed_transaction_deserialize.log [Content-Type=application/octet-stream]... Step #11: / [0/7 files][ 0.0 B/ 14.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/move_bytecode_verifier_code_unit.log [Content-Type=application/octet-stream]... Step #11: / [0/7 files][ 0.0 B/ 14.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/move_move_value_deserialize.log [Content-Type=application/octet-stream]... Step #11: / [0/7 files][ 4.1 KiB/ 14.9 KiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/move_aptosvm_publish_and_run.log [Content-Type=application/octet-stream]... Step #11: / [0/7 files][ 6.3 KiB/ 14.9 KiB] 42% Done / [1/7 files][ 10.6 KiB/ 14.9 KiB] 71% Done / [2/7 files][ 14.9 KiB/ 14.9 KiB] 99% Done / [3/7 files][ 14.9 KiB/ 14.9 KiB] 99% Done / [4/7 files][ 14.9 KiB/ 14.9 KiB] 99% Done / [5/7 files][ 14.9 KiB/ 14.9 KiB] 99% Done / [6/7 files][ 14.9 KiB/ 14.9 KiB] 99% Done / [7/7 files][ 14.9 KiB/ 14.9 KiB] 100% Done Step #11: Operation completed over 7 objects/14.9 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #12: / [0 files][ 0.0 B/ 163.0 B] / [1 files][ 163.0 B/ 163.0 B] Step #12: Operation completed over 1 objects/163.0 B. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/curl Step #13: % Total % Received % Xferd Average Speed Time Time Time Current Step #13: Dload Upload Total Spent Left Speed Step #13: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 318 0 0 100 318 0 1766 --:--:-- --:--:-- --:--:-- 1766 100 318 0 0 100 318 0 1766 --:--:-- --:--:-- --:--:-- 1766 Finished Step #13 PUSH DONE