starting build "daa46905-2041-4754-87a3-67f6c6257a4a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 1f1417756774: Pulling fs layer Step #0: ef1c4f70397c: Pulling fs layer Step #0: bf83025ac333: Pulling fs layer Step #0: aeba5e94481e: Pulling fs layer Step #0: b767f3bee33b: Pulling fs layer Step #0: d03dd7456d7c: Pulling fs layer Step #0: f90e2580f770: Pulling fs layer Step #0: 74bd59eb230c: Pulling fs layer Step #0: 7692e94d17b0: Pulling fs layer Step #0: fbc14428921c: Pulling fs layer Step #0: 0dfaef6e6fb4: Pulling fs layer Step #0: dbfb649e2823: Pulling fs layer Step #0: 6829cbb9fa52: Pulling fs layer Step #0: 0aca7c80d1a7: Pulling fs layer Step #0: 056c702c50d6: Pulling fs layer Step #0: 914c5af3eb8c: Pulling fs layer Step #0: 128622acd4a1: Pulling fs layer Step #0: f6b627a562d1: Pulling fs layer Step #0: ff9cdb5c3f4c: Pulling fs layer Step #0: 7d46bc49c411: Pulling fs layer Step #0: b767f3bee33b: Waiting Step #0: 815a9d50dd38: Pulling fs layer Step #0: d03dd7456d7c: Waiting Step #0: 9ba45f505006: Pulling fs layer Step #0: f90e2580f770: Waiting Step #0: 85bce7178487: Pulling fs layer Step #0: 9f6a3c68fdce: Pulling fs layer Step #0: 1c249e6a2025: Pulling fs layer Step #0: bf83025ac333: Waiting Step #0: 74bd59eb230c: Waiting Step #0: 0dfaef6e6fb4: Waiting Step #0: f6b627a562d1: Waiting Step #0: dbfb649e2823: Waiting Step #0: 7d46bc49c411: Waiting Step #0: 0aca7c80d1a7: Waiting Step #0: 815a9d50dd38: Waiting Step #0: 85bce7178487: Waiting Step #0: 914c5af3eb8c: Waiting Step #0: aeba5e94481e: Waiting Step #0: 9ba45f505006: Waiting Step #0: 128622acd4a1: Waiting Step #0: fbc14428921c: Waiting Step #0: ef1c4f70397c: Download complete Step #0: bf83025ac333: Verifying Checksum Step #0: bf83025ac333: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b767f3bee33b: Verifying Checksum Step #0: b767f3bee33b: Download complete Step #0: aeba5e94481e: Verifying Checksum Step #0: aeba5e94481e: Download complete Step #0: d03dd7456d7c: Verifying Checksum Step #0: d03dd7456d7c: Download complete Step #0: f90e2580f770: Verifying Checksum Step #0: f90e2580f770: Download complete Step #0: 1f1417756774: Verifying Checksum Step #0: 1f1417756774: Download complete Step #0: 7692e94d17b0: Verifying Checksum Step #0: 7692e94d17b0: Download complete Step #0: fbc14428921c: Verifying Checksum Step #0: fbc14428921c: Download complete Step #0: 0dfaef6e6fb4: Verifying Checksum Step #0: 0dfaef6e6fb4: Download complete Step #0: 74bd59eb230c: Verifying Checksum Step #0: 74bd59eb230c: Download complete Step #0: 0aca7c80d1a7: Verifying Checksum Step #0: 0aca7c80d1a7: Download complete Step #0: 6829cbb9fa52: Download complete Step #0: b549f31133a9: Pull complete Step #0: 056c702c50d6: Verifying Checksum Step #0: 056c702c50d6: Download complete Step #0: 914c5af3eb8c: Verifying Checksum Step #0: 914c5af3eb8c: Download complete Step #0: 128622acd4a1: Verifying Checksum Step #0: 128622acd4a1: Download complete Step #0: dbfb649e2823: Verifying Checksum Step #0: dbfb649e2823: Download complete Step #0: ff9cdb5c3f4c: Verifying Checksum Step #0: ff9cdb5c3f4c: Download complete Step #0: 7d46bc49c411: Verifying Checksum Step #0: 7d46bc49c411: Download complete Step #0: 815a9d50dd38: Verifying Checksum Step #0: 815a9d50dd38: Download complete Step #0: 9ba45f505006: Verifying Checksum Step #0: 9ba45f505006: Download complete Step #0: 85bce7178487: Verifying Checksum Step #0: 85bce7178487: Download complete Step #0: 9f6a3c68fdce: Verifying Checksum Step #0: 9f6a3c68fdce: Download complete Step #0: 1c249e6a2025: Download complete Step #0: f6b627a562d1: Verifying Checksum Step #0: f6b627a562d1: Download complete Step #0: 1f1417756774: Pull complete Step #0: ef1c4f70397c: Pull complete Step #0: bf83025ac333: Pull complete Step #0: aeba5e94481e: Pull complete Step #0: b767f3bee33b: Pull complete Step #0: d03dd7456d7c: Pull complete Step #0: f90e2580f770: Pull complete Step #0: 74bd59eb230c: Pull complete Step #0: 7692e94d17b0: Pull complete Step #0: fbc14428921c: Pull complete Step #0: 0dfaef6e6fb4: Pull complete Step #0: dbfb649e2823: Pull complete Step #0: 6829cbb9fa52: Pull complete Step #0: 0aca7c80d1a7: Pull complete Step #0: 056c702c50d6: Pull complete Step #0: 914c5af3eb8c: Pull complete Step #0: 128622acd4a1: Pull complete Step #0: f6b627a562d1: Pull complete Step #0: ff9cdb5c3f4c: Pull complete Step #0: 7d46bc49c411: Pull complete Step #0: 815a9d50dd38: Pull complete Step #0: 9ba45f505006: Pull complete Step #0: 85bce7178487: Pull complete Step #0: 9f6a3c68fdce: Pull complete Step #0: 1c249e6a2025: Pull complete Step #0: Digest: sha256:e2ddc35e51feac778d36901f1d5a2b1ca7dde9f57d1edf61beb098ccc200d72b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/mdbook-i18n-helpers/textcov_reports/20241226/gettext.covreport... Step #1: / [0/4 files][ 0.0 B/ 16.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mdbook-i18n-helpers/textcov_reports/20241226/group_events.covreport... Step #1: / [0/4 files][ 0.0 B/ 16.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mdbook-i18n-helpers/textcov_reports/20241226/normalize.covreport... Step #1: / [0/4 files][ 0.0 B/ 16.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mdbook-i18n-helpers/textcov_reports/20241226/xgettext.covreport... Step #1: / [0/4 files][ 0.0 B/ 16.6 MiB] 0% Done / [1/4 files][ 8.4 MiB/ 16.6 MiB] 50% Done / [2/4 files][ 11.6 MiB/ 16.6 MiB] 70% Done / [3/4 files][ 15.8 MiB/ 16.6 MiB] 95% Done / [4/4 files][ 16.6 MiB/ 16.6 MiB] 100% Done Step #1: Operation completed over 4 objects/16.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 16992 Step #2: -rw-r--r-- 1 root root 4234896 Dec 26 10:02 gettext.covreport Step #2: -rw-r--r-- 1 root root 4194145 Dec 26 10:02 group_events.covreport Step #2: -rw-r--r-- 1 root root 4600469 Dec 26 10:02 normalize.covreport Step #2: -rw-r--r-- 1 root root 4366191 Dec 26 10:02 xgettext.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #4: latest: Pulling from oss-fuzz-base/base-builder-rust Step #4: b549f31133a9: Already exists Step #4: 1f1417756774: Already exists Step #4: ef1c4f70397c: Already exists Step #4: 21e519f8d9a2: Pulling fs layer Step #4: e6d81945d6ea: Pulling fs layer Step #4: 81f435d6864b: Pulling fs layer Step #4: 906a9ab83df1: Pulling fs layer Step #4: 489bb30ce81b: Pulling fs layer Step #4: b5d379e40cef: Pulling fs layer Step #4: f5b5ed97fb1c: Pulling fs layer Step #4: 92ce5dbc2b0f: Pulling fs layer Step #4: ef3be93e2d4c: Pulling fs layer Step #4: c03f6f1f131d: Pulling fs layer Step #4: 59d313804f82: Pulling fs layer Step #4: 9c2b6d1f6724: Pulling fs layer Step #4: 27157b30d26a: Pulling fs layer Step #4: 1dd58187c2c5: Pulling fs layer Step #4: 24e471dddad7: Pulling fs layer Step #4: 5c4f76ab0080: Pulling fs layer Step #4: c119e7fa27ce: Pulling fs layer Step #4: 5b3f0f1f2a30: Pulling fs layer Step #4: 1b31f2abacd0: Pulling fs layer Step #4: e1014767bfbb: Pulling fs layer Step #4: 1d88bb753295: Pulling fs layer Step #4: c03f6f1f131d: Waiting Step #4: dc908ce6eadb: Pulling fs layer Step #4: 59d313804f82: Waiting Step #4: 6662ac012a8b: Pulling fs layer Step #4: b6b13502873a: Pulling fs layer Step #4: 906a9ab83df1: Waiting Step #4: 9c2b6d1f6724: Waiting Step #4: 3015e2654476: Pulling fs layer Step #4: 2cd7538ce86b: Pulling fs layer Step #4: 6d1d4c7ebb30: Pulling fs layer Step #4: e3d50bc06748: Pulling fs layer Step #4: 6300e47808b5: Pulling fs layer Step #4: 19361268753c: Pulling fs layer Step #4: 1dd58187c2c5: Waiting Step #4: 8b65d7339354: Pulling fs layer Step #4: 25edf31a971b: Pulling fs layer Step #4: 24e471dddad7: Waiting Step #4: c119e7fa27ce: Waiting Step #4: 5b3f0f1f2a30: Waiting Step #4: 5c4f76ab0080: Waiting Step #4: 1b31f2abacd0: Waiting Step #4: e1014767bfbb: Waiting Step #4: 1d88bb753295: Waiting Step #4: dc908ce6eadb: Waiting Step #4: b5d379e40cef: Waiting Step #4: 27157b30d26a: Waiting Step #4: 6662ac012a8b: Waiting Step #4: 6300e47808b5: Waiting Step #4: 25edf31a971b: Waiting Step #4: 19361268753c: Waiting Step #4: 8b65d7339354: Waiting Step #4: 6d1d4c7ebb30: Waiting Step #4: b6b13502873a: Waiting Step #4: f5b5ed97fb1c: Waiting Step #4: e3d50bc06748: Waiting Step #4: 489bb30ce81b: Waiting Step #4: 3015e2654476: Waiting Step #4: ef3be93e2d4c: Waiting Step #4: 92ce5dbc2b0f: Waiting Step #4: 2cd7538ce86b: Waiting Step #4: 81f435d6864b: Download complete Step #4: e6d81945d6ea: Verifying Checksum Step #4: e6d81945d6ea: Download complete Step #4: 489bb30ce81b: Verifying Checksum Step #4: 489bb30ce81b: Download complete Step #4: 21e519f8d9a2: Verifying Checksum Step #4: 21e519f8d9a2: Download complete Step #4: 92ce5dbc2b0f: Verifying Checksum Step #4: 92ce5dbc2b0f: Download complete Step #4: ef3be93e2d4c: Verifying Checksum Step #4: ef3be93e2d4c: Download complete Step #4: c03f6f1f131d: Verifying Checksum Step #4: c03f6f1f131d: Download complete Step #4: 59d313804f82: Verifying Checksum Step #4: 59d313804f82: Download complete Step #4: 21e519f8d9a2: Pull complete Step #4: 9c2b6d1f6724: Verifying Checksum Step #4: 9c2b6d1f6724: Download complete Step #4: 27157b30d26a: Verifying Checksum Step #4: 27157b30d26a: Download complete Step #4: f5b5ed97fb1c: Verifying Checksum Step #4: f5b5ed97fb1c: Download complete Step #4: e6d81945d6ea: Pull complete Step #4: 1dd58187c2c5: Verifying Checksum Step #4: 1dd58187c2c5: Download complete Step #4: 24e471dddad7: Verifying Checksum Step #4: 24e471dddad7: Download complete Step #4: 81f435d6864b: Pull complete Step #4: 5c4f76ab0080: Verifying Checksum Step #4: 5c4f76ab0080: Download complete Step #4: c119e7fa27ce: Verifying Checksum Step #4: c119e7fa27ce: Download complete Step #4: 5b3f0f1f2a30: Verifying Checksum Step #4: 5b3f0f1f2a30: Download complete Step #4: 1b31f2abacd0: Verifying Checksum Step #4: 1b31f2abacd0: Download complete Step #4: 1d88bb753295: Verifying Checksum Step #4: 1d88bb753295: Download complete Step #4: e1014767bfbb: Verifying Checksum Step #4: e1014767bfbb: Download complete Step #4: 906a9ab83df1: Verifying Checksum Step #4: 906a9ab83df1: Download complete Step #4: dc908ce6eadb: Verifying Checksum Step #4: dc908ce6eadb: Download complete Step #4: 3015e2654476: Verifying Checksum Step #4: 3015e2654476: Download complete Step #4: 6662ac012a8b: Verifying Checksum Step #4: 6662ac012a8b: Download complete Step #4: b6b13502873a: Verifying Checksum Step #4: b6b13502873a: Download complete Step #4: 2cd7538ce86b: Verifying Checksum Step #4: 2cd7538ce86b: Download complete Step #4: 6d1d4c7ebb30: Verifying Checksum Step #4: 6d1d4c7ebb30: Download complete Step #4: 6300e47808b5: Verifying Checksum Step #4: 6300e47808b5: Download complete Step #4: e3d50bc06748: Download complete Step #4: 19361268753c: Download complete Step #4: 8b65d7339354: Download complete Step #4: 25edf31a971b: Verifying Checksum Step #4: 25edf31a971b: Download complete Step #4: 906a9ab83df1: Pull complete Step #4: 489bb30ce81b: Pull complete Step #4: b5d379e40cef: Pull complete Step #4: f5b5ed97fb1c: Pull complete Step #4: 92ce5dbc2b0f: Pull complete Step #4: ef3be93e2d4c: Pull complete Step #4: c03f6f1f131d: Pull complete Step #4: 59d313804f82: Pull complete Step #4: 9c2b6d1f6724: Pull complete Step #4: 27157b30d26a: Pull complete Step #4: 1dd58187c2c5: Pull complete Step #4: 24e471dddad7: Pull complete Step #4: 5c4f76ab0080: Pull complete Step #4: c119e7fa27ce: Pull complete Step #4: 5b3f0f1f2a30: Pull complete Step #4: 1b31f2abacd0: Pull complete Step #4: e1014767bfbb: Pull complete Step #4: 1d88bb753295: Pull complete Step #4: dc908ce6eadb: Pull complete Step #4: 6662ac012a8b: Pull complete Step #4: b6b13502873a: Pull complete Step #4: 3015e2654476: Pull complete Step #4: 2cd7538ce86b: Pull complete Step #4: 6d1d4c7ebb30: Pull complete Step #4: e3d50bc06748: Pull complete Step #4: 6300e47808b5: Pull complete Step #4: 19361268753c: Pull complete Step #4: 8b65d7339354: Pull complete Step #4: 25edf31a971b: Pull complete Step #4: Digest: sha256:c2058b0746c18312f9423a55eedfb415d0d97132dfdad63b6f5412a74d6c58ef Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #4: ---> e8af9a3c78df Step #4: Step 2/5 : RUN git clone --depth 1 https://github.com/google/mdbook-i18n-helpers.git Step #4: ---> Running in 4fea765a450d Step #4: Cloning into 'mdbook-i18n-helpers'... Step #4: Removing intermediate container 4fea765a450d Step #4: ---> f5ecd120d32d Step #4: Step 3/5 : ENV RUSTUP_TOOLCHAIN nightly-2024-07-07 Step #4: ---> Running in 5247da9f2221 Step #4: Removing intermediate container 5247da9f2221 Step #4: ---> 6e0d00c9f60c Step #4: Step 4/5 : WORKDIR mdbook-i18n-helpers Step #4: ---> Running in 1fbce89e3a16 Step #4: Removing intermediate container 1fbce89e3a16 Step #4: ---> f092499875b6 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> ac66dc03fae9 Step #4: Successfully built ac66dc03fae9 Step #4: Successfully tagged gcr.io/oss-fuzz/mdbook-i18n-helpers:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/mdbook-i18n-helpers Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileTg85OO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ rust == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/mdbook-i18n-helpers/.git Step #5 - "srcmap": + GIT_DIR=/src/mdbook-i18n-helpers Step #5 - "srcmap": + cd /src/mdbook-i18n-helpers Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/mdbook-i18n-helpers.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a3bb63f01c18fe0562afb96584d94ec3d16fa5d8 Step #5 - "srcmap": + jq_inplace /tmp/fileTg85OO '."/src/mdbook-i18n-helpers" = { type: "git", url: "https://github.com/google/mdbook-i18n-helpers.git", rev: "a3bb63f01c18fe0562afb96584d94ec3d16fa5d8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filex97qW9 Step #5 - "srcmap": + cat /tmp/fileTg85OO Step #5 - "srcmap": + jq '."/src/mdbook-i18n-helpers" = { type: "git", url: "https://github.com/google/mdbook-i18n-helpers.git", rev: "a3bb63f01c18fe0562afb96584d94ec3d16fa5d8" }' Step #5 - "srcmap": + mv /tmp/filex97qW9 /tmp/fileTg85OO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileTg85OO Step #5 - "srcmap": + rm /tmp/fileTg85OO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/mdbook-i18n-helpers": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/mdbook-i18n-helpers.git", Step #5 - "srcmap": "rev": "a3bb63f01c18fe0562afb96584d94ec3d16fa5d8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5114 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1470 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 0s (2207 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.6.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.6.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.6.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 19.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 90.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.0.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.0-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 128.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 96.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 151.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.0.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.4/4.4 MB 134.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.0-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.0.0 pyparsing-3.2.0 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/mdbook-i18n-helpers Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.9-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.18.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 94.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 150.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 48.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 131.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 239.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 151.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.9-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (234 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 150.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 94.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 137.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 34.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 138.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 147.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 35.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 149.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.18.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 78.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=722d3707bea957a693168491b0cda96457e0f7887bd52d4d9f151434ca7d1aa9 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-49v4f6ak/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.18.0 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.9 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mdbook-i18n-helpers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.180 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.667 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.667 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.668 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.669 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.669 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.670 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.670 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.671 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.671 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.671 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.671 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.672 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.672 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.673 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.673 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.673 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.674 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.674 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.674 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.675 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.675 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.675 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.676 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.676 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.676 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.677 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.677 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.677 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.678 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.678 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.678 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.679 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.679 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.679 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.680 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.680 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.680 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.680 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.681 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.681 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.681 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.682 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.682 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.682 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.683 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.683 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.683 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.684 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.684 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.684 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.685 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.685 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.685 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.685 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.686 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.686 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.686 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.687 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.687 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.687 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.688 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.688 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.688 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.688 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.689 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.689 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.690 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.690 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.691 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.691 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.691 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.692 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.692 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.692 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.693 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.693 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.693 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.694 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.694 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.694 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.695 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.695 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.695 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.696 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.696 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.696 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.696 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.697 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.697 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.697 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.698 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.698 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.698 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.698 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.699 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.699 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.699 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.699 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.700 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.700 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.700 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.700 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.701 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.701 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.701 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.702 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.702 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.702 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.703 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.703 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.703 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.703 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.704 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/gettext.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/group_events.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/normalize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/xgettext.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:03:24.772 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/fuzz/fuzz_targets/gettext.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/fuzz/fuzz_targets/group_events.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/fuzz/fuzz_targets/normalize.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/fuzz/fuzz_targets/xgettext.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/fuzz/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/fuzz/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/directives.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/gettext.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/normalize.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/preprocessors.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/xgettext.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/bin/mdbook-gettext.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/bin/mdbook-i18n-normalize.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/bin/mdbook-xgettext.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/preprocessors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/preprocessors/gettext.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-report/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-report/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-report/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/i18n-report/src/stats.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/tera_renderer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/tera_renderer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/tera_renderer/custom_component.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/tera_renderer/renderer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,930,554 bytes received 3,532 bytes 3,868,172.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,915,828 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": info: syncing channel updates for 'nightly-2024-07-07-x86_64-unknown-linux-gnu' Step #6 - "compile-libfuzzer-introspector-x86_64": info: latest update on 2024-07-07, rust version 1.81.0-nightly (ed7e35f34 2024-07-06) Step #6 - "compile-libfuzzer-introspector-x86_64": info: downloading component 'cargo' Step #6 - "compile-libfuzzer-introspector-x86_64": info: downloading component 'clippy' Step #6 - "compile-libfuzzer-introspector-x86_64": info: downloading component 'rust-docs' Step #6 - "compile-libfuzzer-introspector-x86_64": info: downloading component 'rust-std' Step #6 - "compile-libfuzzer-introspector-x86_64": info: downloading component 'rustc' Step #6 - "compile-libfuzzer-introspector-x86_64": info: downloading component 'rustfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": info: installing component 'cargo' Step #6 - "compile-libfuzzer-introspector-x86_64": info: installing component 'clippy' Step #6 - "compile-libfuzzer-introspector-x86_64": info: installing component 'rust-docs' Step #6 - "compile-libfuzzer-introspector-x86_64": info: installing component 'rust-std' Step #6 - "compile-libfuzzer-introspector-x86_64": info: installing component 'rustc' Step #6 - "compile-libfuzzer-introspector-x86_64": info: installing component 'rustfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/mdbook-i18n-helpers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cargo fuzz list Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_list='gettext Step #6 - "compile-libfuzzer-introspector-x86_64": group_events Step #6 - "compile-libfuzzer-introspector-x86_64": normalize Step #6 - "compile-libfuzzer-introspector-x86_64": xgettext' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -z gettext Step #6 - "compile-libfuzzer-introspector-x86_64": group_events Step #6 - "compile-libfuzzer-introspector-x86_64": normalize Step #6 - "compile-libfuzzer-introspector-x86_64": xgettext ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build -O --debug-assertions Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloading crates ... Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded adler v1.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded anstyle-query v1.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded walkdir v2.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded utf8parse v0.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pulldown-cmark-escape v0.11.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pulldown-cmark-escape v0.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded generic-array v0.14.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded itoa v1.0.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded is_terminal_polyfill v1.70.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded anstyle-parse v0.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded lazy_static v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded thiserror-impl v1.0.61 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded opener v0.7.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded version_check v0.9.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded sha2 v0.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded unicode-ident v1.0.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded ryu v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded yansi v1.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded dbus v0.9.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pulldown-cmark v0.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_json v1.0.133 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded clap_builder v4.5.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pulldown-cmark v0.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded chrono v0.4.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded regex v1.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded syn v2.0.86 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded libfuzzer-sys v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pest v2.7.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded regex-syntax v0.8.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded rustix v0.38.41 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bstr v1.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde v1.0.215 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded memchr v2.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded handlebars v6.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded flate2 v1.0.30 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cc v1.0.98 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pretty_assertions v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded regex-automata v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num-traits v0.2.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded onig_sys v69.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded crc32fast v1.4.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded clap_complete v4.5.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded clap v4.5.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bitflags v2.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded syntect v5.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded aho-corasick v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded ucd-trie v0.1.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded typenum v1.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded toml v0.5.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded textwrap v0.16.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded tempfile v3.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_derive v1.0.215 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded libc v0.2.167 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded quote v1.0.36 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pulldown-cmark-to-cmark v19.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded proc-macro2 v1.0.83 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pest_meta v2.7.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pest_derive v2.7.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded once_cell v1.19.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded miniz_oxide v0.7.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded log v0.4.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded iana-time-zone v0.1.60 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded mdbook v0.4.43 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded diff v0.1.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bincode v1.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded libdbus-sys v0.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded anyhow v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded semver v1.0.23 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pkg-config v0.3.30 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num-modular v0.6.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded linux-raw-sys v0.4.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded crypto-common v0.1.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pest_generator v2.7.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded onig v6.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded env_filter v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded autocfg v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded arbitrary v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded anstream v0.6.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded unicase v2.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded topological-sort v0.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded thiserror v1.0.61 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded terminal_size v0.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded strsim v0.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded same-file v1.0.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded polib v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num-order v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded linereader v0.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded jobserver v0.1.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded errno v0.3.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded env_logger v0.11.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded block-buffer v0.10.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded digest v0.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded dateparser v0.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded colorchoice v1.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded humantime v2.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded fnv v1.0.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded fastrand v2.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cpufeatures v0.2.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded derive_arbitrary v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded clap_lex v0.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded anstyle v1.0.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.83 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling memchr v2.7.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling once_cell v1.19.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libc v0.2.167 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling thiserror v1.0.61 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v2.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling regex-syntax v0.8.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustix v0.38.41 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.215 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling version_check v0.9.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling utf8parse v0.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling linux-raw-sys v0.4.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling colorchoice v1.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling anstyle v1.0.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling anstyle-query v1.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling is_terminal_polyfill v1.70.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ucd-trie v0.1.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling autocfg v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pkg-config v0.3.30 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_json v1.0.133 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ryu v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling itoa v1.0.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling log v0.4.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling anyhow v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling strsim v0.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling clap_lex v0.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-modular v0.6.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pulldown-cmark v0.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling anstyle-parse v0.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling adler v1.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling iana-time-zone v0.1.60 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pulldown-cmark v0.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling miniz_oxide v0.7.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling crc32fast v1.4.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling anstream v0.6.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling semver v1.0.23 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling same-file v1.0.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pulldown-cmark-escape v0.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling humantime v2.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pulldown-cmark-escape v0.11.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicase v2.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling fastrand v2.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling walkdir v2.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling fnv v1.0.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling aho-corasick v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-traits v0.2.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling linereader v0.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling topological-sort v0.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lazy_static v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling polib v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-order v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling flate2 v1.0.30 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling diff v0.1.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.36 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling textwrap v0.16.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v2.0.86 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling yansi v1.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling jobserver v0.1.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc v1.0.98 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pretty_assertions v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling chrono v0.4.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling regex-automata v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pulldown-cmark-to-cmark v19.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling onig_sys v69.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libfuzzer-sys v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling terminal_size v0.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling tempfile v3.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling clap_builder v4.5.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling thiserror-impl v1.0.61 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_derive v1.0.215 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling derive_arbitrary v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling regex v1.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bstr v1.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling env_filter v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling dateparser v0.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling arbitrary v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling env_logger v0.11.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling opener v0.7.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pest v2.7.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling clap v4.5.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling clap_complete v4.5.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pest_meta v2.7.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pest_generator v2.7.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling onig v6.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pest_derive v2.7.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bincode v1.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling toml v0.5.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling handlebars v6.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syntect v5.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling mdbook v0.4.43 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling mdbook-i18n-helpers v0.3.5 (/src/mdbook-i18n-helpers/i18n-helpers) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling mdbook-i18n-helpers-fuzz v0.0.0 (/src/mdbook-i18n-helpers/fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 58.31s Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_OUTPUT_DIR=target/x86_64-unknown-linux-gnu/release Step #6 - "compile-libfuzzer-introspector-x86_64": + IFS= Step #6 - "compile-libfuzzer-introspector-x86_64": + read -r fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp target/x86_64-unknown-linux-gnu/release/gettext /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + IFS= Step #6 - "compile-libfuzzer-introspector-x86_64": + read -r fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp target/x86_64-unknown-linux-gnu/release/group_events /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + IFS= Step #6 - "compile-libfuzzer-introspector-x86_64": + read -r fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp target/x86_64-unknown-linux-gnu/release/normalize /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + IFS= Step #6 - "compile-libfuzzer-introspector-x86_64": + read -r fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp target/x86_64-unknown-linux-gnu/release/xgettext /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + IFS= Step #6 - "compile-libfuzzer-introspector-x86_64": + read -r fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/frontends/rust/rust_function_analyser /src/mdbook-i18n-helpers Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64":  Locking 29 packages to latest compatible versions Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloading crates ... Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded proc-macro2 v1.0.92 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded itoa v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded equivalent v1.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded unsafe-libyaml v0.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded unicode-ident v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde v1.0.216 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_derive v1.0.216 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded hashbrown v0.15.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded indexmap v2.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_json v1.0.134 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_yaml v0.9.34+deprecated Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded syn v2.0.91 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.92 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.216 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling itoa v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling equivalent v1.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ryu v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling hashbrown v0.15.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_json v1.0.134 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unsafe-libyaml v0.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling same-file v1.0.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling walkdir v2.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling indexmap v2.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v2.0.91 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_derive v1.0.216 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_yaml v0.9.34+deprecated Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rust_function_analyser v0.1.0 (/fuzz-introspector/frontends/rust/rust_function_analyser) Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `dev` profile [unoptimized + debuginfo] target(s) in 8.47s Step #6 - "compile-libfuzzer-introspector-x86_64":  Running `target/debug/rust_function_analyser /src` Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mdbook-i18n-helpers Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.501 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.514 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.514 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-xgettext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.535 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-xgettext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-gettext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-gettext.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-group-events.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-group-events.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.537 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-normalize.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.538 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-normalize.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:52.538 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.676 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.700 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.732 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.768 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.773 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:54.794 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.325 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.325 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.325 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.338 INFO fuzzer_profile - accummulate_profile: normalize: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.341 INFO fuzzer_profile - accummulate_profile: gettext: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.342 INFO fuzzer_profile - accummulate_profile: group_events: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.344 INFO fuzzer_profile - accummulate_profile: xgettext: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.361 INFO fuzzer_profile - accummulate_profile: normalize: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.361 INFO fuzzer_profile - accummulate_profile: normalize: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.365 INFO fuzzer_profile - accummulate_profile: normalize: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.367 INFO fuzzer_profile - accummulate_profile: group_events: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.367 INFO fuzzer_profile - accummulate_profile: group_events: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.368 INFO fuzzer_profile - accummulate_profile: xgettext: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.368 INFO fuzzer_profile - accummulate_profile: xgettext: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.369 INFO fuzzer_profile - accummulate_profile: gettext: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.369 INFO fuzzer_profile - accummulate_profile: gettext: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.370 INFO fuzzer_profile - accummulate_profile: xgettext: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.370 INFO fuzzer_profile - accummulate_profile: group_events: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.370 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/normalize.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target group_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/normalize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.372 INFO fuzzer_profile - accummulate_profile: gettext: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.372 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target gettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.375 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/xgettext.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/xgettext.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.375 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/group_events.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/group_events.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.378 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/gettext.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gettext.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 311| 60| // Just in case PATTERN_LIMIT increases beyond u16::MAX. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:55.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 165| 0| // the entire time was skipped in which case we will return MappedLocalTime::None anyway. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3833| 2| // Test case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3833| 2| // Test case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3833| 2| // Test case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 509| 144| // annoying case: when a conditional epsilon transition is Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 535| 144| // case, you get: [2, 6, 3]. Notice that '6' is the match state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 509| 131| // annoying case: when a conditional epsilon transition is Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 535| 131| // case, you get: [2, 6, 3]. Notice that '6' is the match state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3833| 25| // Test case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 509| 148| // annoying case: when a conditional epsilon transition is Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 535| 148| // case, you get: [2, 6, 3]. Notice that '6' is the match state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 1| case_insensitive: false, Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 1| case_insensitive: false, Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 1| case_insensitive: false, Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 509| 70| // annoying case: when a conditional epsilon transition is Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 535| 70| // case, you get: [2, 6, 3]. Notice that '6' is the match state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 98| 1| pub fn case_insensitive(&mut self, yes: bool) -> &mut TranslatorBuilder { Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 845| 25| fn case_fold_char(&self, span: Span, c: char) -> Result> { Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 98| 1| pub fn case_insensitive(&mut self, yes: bool) -> &mut TranslatorBuilder { Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 845| 25| fn case_fold_char(&self, span: Span, c: char) -> Result> { Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 98| 1| pub fn case_insensitive(&mut self, yes: bool) -> &mut TranslatorBuilder { Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 12| case_insensitive: false, Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 845| 25| fn case_fold_char(&self, span: Span, c: char) -> Result> { Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 98| 12| pub fn case_insensitive(&mut self, yes: bool) -> &mut TranslatorBuilder { Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 845| 36| fn case_fold_char(&self, span: Span, c: char) -> Result> { Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.785 INFO fuzzer_profile - accummulate_profile: group_events: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.785 INFO fuzzer_profile - accummulate_profile: group_events: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.786 INFO fuzzer_profile - accummulate_profile: group_events: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.786 INFO fuzzer_profile - accummulate_profile: group_events: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.793 INFO fuzzer_profile - accummulate_profile: group_events: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.805 INFO fuzzer_profile - accummulate_profile: gettext: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.805 INFO fuzzer_profile - accummulate_profile: gettext: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.805 INFO fuzzer_profile - accummulate_profile: gettext: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.805 INFO fuzzer_profile - accummulate_profile: gettext: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.812 INFO fuzzer_profile - accummulate_profile: gettext: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 483| 0| // Rule out cases like: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.845 INFO fuzzer_profile - accummulate_profile: xgettext: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.845 INFO fuzzer_profile - accummulate_profile: xgettext: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.845 INFO fuzzer_profile - accummulate_profile: xgettext: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.845 INFO fuzzer_profile - accummulate_profile: xgettext: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.853 INFO fuzzer_profile - accummulate_profile: xgettext: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.938 INFO fuzzer_profile - accummulate_profile: normalize: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.938 INFO fuzzer_profile - accummulate_profile: normalize: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.938 INFO fuzzer_profile - accummulate_profile: normalize: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.938 INFO fuzzer_profile - accummulate_profile: normalize: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:56.946 INFO fuzzer_profile - accummulate_profile: normalize: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.004 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.004 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.004 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.005 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.007 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.057 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.167 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.168 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux -- group_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.176 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.268 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.268 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux -- gettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.268 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.269 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.354 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux -- xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.354 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.355 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.471 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.471 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux -- normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.471 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.472 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.605 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.654 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.654 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.654 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:58.654 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:59.769 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:04:59.770 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:01.996 INFO html_report - create_all_function_table: Assembled a total of 2928 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:01.996 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.025 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.027 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.027 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.027 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.027 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.556 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.757 INFO html_helpers - create_horisontal_calltree_image: Creating image group_events_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.758 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (234 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.808 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.808 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.881 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.881 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.917 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.917 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.918 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.919 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:02.919 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.122 INFO html_helpers - create_horisontal_calltree_image: Creating image gettext_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.122 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.169 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.170 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.246 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.246 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.356 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.357 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.358 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 322 -- : 322 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.358 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.358 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.506 INFO html_helpers - create_horisontal_calltree_image: Creating image xgettext_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.506 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (268 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.562 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.562 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.636 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.636 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.678 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.680 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 340 -- : 340 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.680 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.680 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.839 INFO html_helpers - create_horisontal_calltree_image: Creating image normalize_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.839 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.892 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.892 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.968 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:03.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:04.090 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:04.090 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:04.091 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:05.894 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:05.896 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:05.896 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:05.896 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.121 INFO html_report - create_all_function_table: Assembled a total of 2928 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.154 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.175 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.176 INFO engine_input - analysis_func: Generating input for group_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reconstruct_markdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: group_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: extract_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.177 INFO engine_input - analysis_func: Generating input for gettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.177 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: extract_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_catalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: translate_book Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_book Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.178 INFO engine_input - analysis_func: Generating input for xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: extract_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reconstruct_markdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: slug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generate_catalog_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_book Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dedup_sources Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.179 INFO engine_input - analysis_func: Generating input for normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.179 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: extract_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reconstruct_markdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SourceMap::new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_catalog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.180 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.180 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.180 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.193 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:08.193 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.756 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.756 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.756 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.756 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.756 INFO annotated_cfg - analysis_func: Analysing: group_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.759 INFO annotated_cfg - analysis_func: Analysing: gettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.761 INFO annotated_cfg - analysis_func: Analysing: xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.764 INFO annotated_cfg - analysis_func: Analysing: normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux -- group_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux -- gettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux -- xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mdbook-i18n-helpers/reports/20241226/linux -- normalize Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.768 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.768 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.768 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.768 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:12.769 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:14.246 WARNING utils - copy_source_files: Language: rust not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:14.283 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-26 10:05:14.284 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gettext.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gettext.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-group-events.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-group-events.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-normalize.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-normalize.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xgettext.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-xgettext.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": gettext.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": gettext_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": group_events.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": group_events_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": normalize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": normalize_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": xgettext.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": xgettext_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 56,318,634 bytes received 924 bytes 112,639,116.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 58,209,821 speedup is 1.03 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-xgettext.data [Content-Type=application/octet-stream]... Step #8: / [0/174 files][ 0.0 B/ 55.5 MiB] 0% Done / [0/174 files][ 0.0 B/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/174 files][ 0.0 B/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/174 files][ 0.0 B/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-gettext.data [Content-Type=application/octet-stream]... Step #8: / [0/174 files][ 0.0 B/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/group_events_colormap.png [Content-Type=image/png]... Step #8: / [0/174 files][ 0.0 B/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/gettext_colormap.png [Content-Type=image/png]... Step #8: / [0/174 files][ 4.9 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/gettext.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/group_events.covreport [Content-Type=application/octet-stream]... Step #8: / [0/174 files][ 4.9 KiB/ 55.5 MiB] 0% Done / [0/174 files][ 4.9 KiB/ 55.5 MiB] 0% Done / [0/174 files][ 4.9 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [0/174 files][106.0 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/normalize.covreport [Content-Type=application/octet-stream]... Step #8: / [0/174 files][106.0 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-xgettext.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/174 files][147.7 KiB/ 55.5 MiB] 0% Done / [1/174 files][147.7 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-group-events.data [Content-Type=application/octet-stream]... Step #8: / [2/174 files][147.7 KiB/ 55.5 MiB] 0% Done / [2/174 files][147.7 KiB/ 55.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [2/174 files][411.7 KiB/ 55.5 MiB] 0% Done / [3/174 files][948.8 KiB/ 55.5 MiB] 1% Done / [4/174 files][948.8 KiB/ 55.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [4/174 files][ 3.2 MiB/ 55.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-gettext.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/174 files][ 3.7 MiB/ 55.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [4/174 files][ 4.2 MiB/ 55.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [4/174 files][ 5.4 MiB/ 55.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-group-events.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/174 files][ 6.0 MiB/ 55.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [4/174 files][ 7.8 MiB/ 55.5 MiB] 14% Done / [5/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [5/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [5/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [5/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done / [6/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [6/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [6/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xgettext_colormap.png [Content-Type=image/png]... Step #8: / [6/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/xgettext.covreport [Content-Type=application/octet-stream]... Step #8: / [6/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done / [7/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/normalize_colormap.png [Content-Type=image/png]... Step #8: / [7/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [7/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-normalize.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-normalize.data [Content-Type=application/octet-stream]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs [Content-Type=application/rls-services+xml]... Step #8: / [8/174 files][ 8.4 MiB/ 55.5 MiB] 15% Done / [9/174 files][ 9.0 MiB/ 55.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs [Content-Type=application/rls-services+xml]... Step #8: / [9/174 files][ 9.0 MiB/ 55.5 MiB] 16% Done / [9/174 files][ 9.2 MiB/ 55.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [9/174 files][ 9.5 MiB/ 55.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [9/174 files][ 10.0 MiB/ 55.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [9/174 files][ 10.8 MiB/ 55.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [9/174 files][ 11.1 MiB/ 55.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [9/174 files][ 11.6 MiB/ 55.5 MiB] 20% Done / [10/174 files][ 12.9 MiB/ 55.5 MiB] 23% Done / [11/174 files][ 18.1 MiB/ 55.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/174 files][ 18.1 MiB/ 55.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/174 files][ 18.1 MiB/ 55.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/174 files][ 18.1 MiB/ 55.5 MiB] 32% Done / [11/174 files][ 18.1 MiB/ 55.5 MiB] 32% Done / [12/174 files][ 18.1 MiB/ 55.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 18.1 MiB/ 55.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 18.1 MiB/ 55.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 18.1 MiB/ 55.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 18.3 MiB/ 55.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 18.6 MiB/ 55.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 19.4 MiB/ 55.5 MiB] 34% Done / [12/174 files][ 19.4 MiB/ 55.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 19.9 MiB/ 55.5 MiB] 35% Done / [12/174 files][ 19.9 MiB/ 55.5 MiB] 35% Done / [12/174 files][ 20.2 MiB/ 55.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 20.7 MiB/ 55.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 21.2 MiB/ 55.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 21.6 MiB/ 55.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [12/174 files][ 21.6 MiB/ 55.5 MiB] 38% Done / [13/174 files][ 21.6 MiB/ 55.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [13/174 files][ 21.6 MiB/ 55.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [13/174 files][ 22.1 MiB/ 55.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [13/174 files][ 22.3 MiB/ 55.5 MiB] 40% Done / [13/174 files][ 22.6 MiB/ 55.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [14/174 files][ 23.1 MiB/ 55.5 MiB] 41% Done / [14/174 files][ 23.1 MiB/ 55.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [14/174 files][ 23.6 MiB/ 55.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [14/174 files][ 23.9 MiB/ 55.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [14/174 files][ 24.4 MiB/ 55.5 MiB] 43% Done / [15/174 files][ 25.7 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [15/174 files][ 25.7 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [15/174 files][ 25.7 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [15/174 files][ 25.7 MiB/ 55.5 MiB] 46% Done / [15/174 files][ 25.7 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [15/174 files][ 25.7 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [15/174 files][ 25.7 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [15/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done / [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [16/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - [17/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [17/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [17/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [17/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [17/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/normalize.rs [Content-Type=application/rls-services+xml]... Step #8: - [17/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [17/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - [18/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - [19/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done - [20/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/preprocessors.rs [Content-Type=application/rls-services+xml]... Step #8: - [21/174 files][ 25.8 MiB/ 55.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/xgettext.rs [Content-Type=application/rls-services+xml]... Step #8: - [22/174 files][ 26.1 MiB/ 55.5 MiB] 46% Done - [22/174 files][ 26.4 MiB/ 55.5 MiB] 47% Done - [22/174 files][ 26.9 MiB/ 55.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/bin/mdbook-xgettext.rs [Content-Type=application/rls-services+xml]... Step #8: - [22/174 files][ 27.9 MiB/ 55.5 MiB] 50% Done - [23/174 files][ 28.2 MiB/ 55.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 28.9 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.3 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.3 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.4 MiB/ 55.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [23/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/bin/mdbook-i18n-normalize.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [23/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [24/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [24/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [25/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [25/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [25/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [25/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [25/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [25/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [26/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/fuzz/fuzz_targets/gettext.rs [Content-Type=application/rls-services+xml]... Step #8: - [28/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [29/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [29/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [30/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [30/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [30/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [32/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [32/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [33/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/fuzz/fuzz_targets/group_events.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/bin/mdbook-gettext.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/fuzz/fuzz_targets/normalize.rs [Content-Type=application/rls-services+xml]... Step #8: - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/fuzz/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/fuzz/fuzz_targets/xgettext.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/preprocessors/gettext.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/gettext.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-helpers/src/directives.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [34/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [35/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-report/src/stats.rs [Content-Type=application/rls-services+xml]... Step #8: - [35/174 files][ 29.5 MiB/ 55.5 MiB] 53% Done - [36/174 files][ 29.6 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/i18n-report/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [36/174 files][ 29.6 MiB/ 55.5 MiB] 53% Done - [37/174 files][ 29.6 MiB/ 55.5 MiB] 53% Done - [38/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [39/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/tera_renderer.rs [Content-Type=application/rls-services+xml]... Step #8: - [40/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [40/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [41/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [42/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [43/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [44/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [44/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/tera_renderer/custom_component.rs [Content-Type=application/rls-services+xml]... Step #8: - [44/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mdbook-i18n-helpers/mdbook-tera-backend/src/tera_renderer/renderer.rs [Content-Type=application/rls-services+xml]... Step #8: - [44/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [45/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [46/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [47/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [48/174 files][ 29.7 MiB/ 55.5 MiB] 53% Done - [49/174 files][ 30.0 MiB/ 55.5 MiB] 53% Done - [50/174 files][ 30.0 MiB/ 55.5 MiB] 53% Done - [51/174 files][ 30.0 MiB/ 55.5 MiB] 53% Done - [52/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [53/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [54/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [55/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [56/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [57/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [58/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [59/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [60/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [61/174 files][ 30.0 MiB/ 55.5 MiB] 54% Done - [62/174 files][ 30.3 MiB/ 55.5 MiB] 54% Done - [63/174 files][ 30.3 MiB/ 55.5 MiB] 54% Done - [64/174 files][ 30.3 MiB/ 55.5 MiB] 54% Done - [65/174 files][ 30.3 MiB/ 55.5 MiB] 54% Done - [66/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [67/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [68/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [69/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [70/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [71/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [72/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [73/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [74/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [75/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [76/174 files][ 30.4 MiB/ 55.5 MiB] 54% Done - [77/174 files][ 30.5 MiB/ 55.5 MiB] 54% Done - [78/174 files][ 30.5 MiB/ 55.5 MiB] 54% Done - [79/174 files][ 30.5 MiB/ 55.5 MiB] 54% Done - [80/174 files][ 30.5 MiB/ 55.5 MiB] 54% Done - [81/174 files][ 30.5 MiB/ 55.5 MiB] 54% Done - [82/174 files][ 30.5 MiB/ 55.5 MiB] 54% Done - [83/174 files][ 30.5 MiB/ 55.5 MiB] 54% Done - [84/174 files][ 30.5 MiB/ 55.5 MiB] 54% Done - [85/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [86/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [87/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [88/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [89/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [90/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [91/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [92/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [93/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [94/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [95/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [96/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [97/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [98/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done - [99/174 files][ 30.6 MiB/ 55.5 MiB] 55% Done \ \ [100/174 files][ 40.2 MiB/ 55.5 MiB] 72% Done \ [101/174 files][ 42.0 MiB/ 55.5 MiB] 75% Done \ [102/174 files][ 47.5 MiB/ 55.5 MiB] 85% Done \ [103/174 files][ 47.8 MiB/ 55.5 MiB] 86% Done \ [104/174 files][ 48.7 MiB/ 55.5 MiB] 87% Done \ [105/174 files][ 48.7 MiB/ 55.5 MiB] 87% Done \ [106/174 files][ 48.7 MiB/ 55.5 MiB] 87% Done \ [107/174 files][ 48.7 MiB/ 55.5 MiB] 87% Done \ [108/174 files][ 48.7 MiB/ 55.5 MiB] 87% Done \ [109/174 files][ 48.7 MiB/ 55.5 MiB] 87% Done \ [110/174 files][ 48.7 MiB/ 55.5 MiB] 87% Done \ [111/174 files][ 49.5 MiB/ 55.5 MiB] 89% Done \ [112/174 files][ 49.5 MiB/ 55.5 MiB] 89% Done \ [113/174 files][ 49.5 MiB/ 55.5 MiB] 89% Done \ [114/174 files][ 50.8 MiB/ 55.5 MiB] 91% Done \ [115/174 files][ 52.1 MiB/ 55.5 MiB] 93% Done \ [116/174 files][ 52.6 MiB/ 55.5 MiB] 94% Done \ [117/174 files][ 52.9 MiB/ 55.5 MiB] 95% Done \ [118/174 files][ 53.6 MiB/ 55.5 MiB] 96% Done \ [119/174 files][ 54.7 MiB/ 55.5 MiB] 98% Done \ [120/174 files][ 54.7 MiB/ 55.5 MiB] 98% Done \ [121/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [122/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [123/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [124/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [125/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [126/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [127/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [128/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [129/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [130/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [131/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [132/174 files][ 55.2 MiB/ 55.5 MiB] 99% Done \ [133/174 files][ 55.3 MiB/ 55.5 MiB] 99% Done \ [134/174 files][ 55.3 MiB/ 55.5 MiB] 99% Done \ [135/174 files][ 55.3 MiB/ 55.5 MiB] 99% Done \ [136/174 files][ 55.3 MiB/ 55.5 MiB] 99% Done \ [137/174 files][ 55.3 MiB/ 55.5 MiB] 99% Done \ [138/174 files][ 55.3 MiB/ 55.5 MiB] 99% Done \ [139/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [140/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [141/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [142/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [143/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [144/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [145/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [146/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [147/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [148/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [149/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [150/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [151/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [152/174 files][ 55.4 MiB/ 55.5 MiB] 99% Done \ [153/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [154/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [155/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [156/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [157/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [158/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [159/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [160/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [161/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [162/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [163/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done \ [164/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | | [165/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | [166/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | [167/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | [168/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | [169/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | [170/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | [171/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | [172/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | [173/174 files][ 55.5 MiB/ 55.5 MiB] 99% Done | [174/174 files][ 55.5 MiB/ 55.5 MiB] 100% Done Step #8: Operation completed over 174 objects/55.5 MiB. Finished Step #8 PUSH DONE