starting build "697eb7b4-1e96-4a3c-9f84-2ecdcc592a55" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5fc1849ea29a: Pulling fs layer Step #0: 5bca3ba2fc7d: Pulling fs layer Step #0: fae44f6c4afb: Pulling fs layer Step #0: 6bb086a76dac: Pulling fs layer Step #0: 93d27c16d33e: Pulling fs layer Step #0: 2ed907c114e3: Pulling fs layer Step #0: c356b7427c88: Pulling fs layer Step #0: e8d856c3fdca: Pulling fs layer Step #0: 3931eca29f39: Pulling fs layer Step #0: b76e3f62a0ba: Pulling fs layer Step #0: 7bfd5336ece5: Pulling fs layer Step #0: e0b08c0fdc11: Pulling fs layer Step #0: 2846796a4416: Pulling fs layer Step #0: 6cc7e05a106e: Pulling fs layer Step #0: 6c44541c6a30: Pulling fs layer Step #0: 110ea339d19c: Pulling fs layer Step #0: 080996c25b34: Pulling fs layer Step #0: 4c9dcebec043: Pulling fs layer Step #0: 5e63b9addfd0: Pulling fs layer Step #0: 7606710857f8: Pulling fs layer Step #0: 47b62b419d91: Pulling fs layer Step #0: be88441f6a95: Pulling fs layer Step #0: 6e1d3dc39f27: Pulling fs layer Step #0: 8fd9caca2676: Pulling fs layer Step #0: 10ceb6aa6ab4: Pulling fs layer Step #0: 2846796a4416: Waiting Step #0: 47b62b419d91: Waiting Step #0: fae44f6c4afb: Waiting Step #0: 7606710857f8: Waiting Step #0: be88441f6a95: Waiting Step #0: 6e1d3dc39f27: Waiting Step #0: 6bb086a76dac: Waiting Step #0: 6cc7e05a106e: Waiting Step #0: 6c44541c6a30: Waiting Step #0: 93d27c16d33e: Waiting Step #0: 110ea339d19c: Waiting Step #0: 2ed907c114e3: Waiting Step #0: 8fd9caca2676: Waiting Step #0: 080996c25b34: Waiting Step #0: c356b7427c88: Waiting Step #0: 4c9dcebec043: Waiting Step #0: 10ceb6aa6ab4: Waiting Step #0: e8d856c3fdca: Waiting Step #0: 5e63b9addfd0: Waiting Step #0: 3931eca29f39: Waiting Step #0: e0b08c0fdc11: Waiting Step #0: b76e3f62a0ba: Waiting Step #0: 5bca3ba2fc7d: Verifying Checksum Step #0: 5bca3ba2fc7d: Download complete Step #0: fae44f6c4afb: Verifying Checksum Step #0: fae44f6c4afb: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6bb086a76dac: Verifying Checksum Step #0: 6bb086a76dac: Download complete Step #0: 93d27c16d33e: Verifying Checksum Step #0: 93d27c16d33e: Download complete Step #0: 2ed907c114e3: Verifying Checksum Step #0: 2ed907c114e3: Download complete Step #0: c356b7427c88: Verifying Checksum Step #0: c356b7427c88: Download complete Step #0: 3931eca29f39: Verifying Checksum Step #0: 3931eca29f39: Download complete Step #0: 5fc1849ea29a: Verifying Checksum Step #0: 5fc1849ea29a: Download complete Step #0: b76e3f62a0ba: Verifying Checksum Step #0: b76e3f62a0ba: Download complete Step #0: 7bfd5336ece5: Download complete Step #0: e8d856c3fdca: Verifying Checksum Step #0: e8d856c3fdca: Download complete Step #0: 2846796a4416: Verifying Checksum Step #0: 2846796a4416: Download complete Step #0: 6cc7e05a106e: Verifying Checksum Step #0: 6cc7e05a106e: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6c44541c6a30: Verifying Checksum Step #0: 6c44541c6a30: Download complete Step #0: 080996c25b34: Download complete Step #0: e0b08c0fdc11: Verifying Checksum Step #0: e0b08c0fdc11: Download complete Step #0: 110ea339d19c: Verifying Checksum Step #0: 110ea339d19c: Download complete Step #0: 5e63b9addfd0: Verifying Checksum Step #0: 5e63b9addfd0: Download complete Step #0: 7606710857f8: Verifying Checksum Step #0: 7606710857f8: Download complete Step #0: 47b62b419d91: Verifying Checksum Step #0: 47b62b419d91: Download complete Step #0: be88441f6a95: Verifying Checksum Step #0: be88441f6a95: Download complete Step #0: 6e1d3dc39f27: Verifying Checksum Step #0: 6e1d3dc39f27: Download complete Step #0: 8fd9caca2676: Download complete Step #0: 4c9dcebec043: Verifying Checksum Step #0: 4c9dcebec043: Download complete Step #0: 10ceb6aa6ab4: Verifying Checksum Step #0: 10ceb6aa6ab4: Download complete Step #0: 5fc1849ea29a: Pull complete Step #0: 5bca3ba2fc7d: Pull complete Step #0: fae44f6c4afb: Pull complete Step #0: 6bb086a76dac: Pull complete Step #0: 93d27c16d33e: Pull complete Step #0: 2ed907c114e3: Pull complete Step #0: c356b7427c88: Pull complete Step #0: e8d856c3fdca: Pull complete Step #0: 3931eca29f39: Pull complete Step #0: b76e3f62a0ba: Pull complete Step #0: 7bfd5336ece5: Pull complete Step #0: e0b08c0fdc11: Pull complete Step #0: 2846796a4416: Pull complete Step #0: 6cc7e05a106e: Pull complete Step #0: 6c44541c6a30: Pull complete Step #0: 110ea339d19c: Pull complete Step #0: 080996c25b34: Pull complete Step #0: 4c9dcebec043: Pull complete Step #0: 5e63b9addfd0: Pull complete Step #0: 7606710857f8: Pull complete Step #0: 47b62b419d91: Pull complete Step #0: be88441f6a95: Pull complete Step #0: 6e1d3dc39f27: Pull complete Step #0: 8fd9caca2676: Pull complete Step #0: 10ceb6aa6ab4: Pull complete Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/migtd/textcov_reports/20250117/crypto-x509.covreport... Step #1: / [0/3 files][ 0.0 B/646.4 KiB] 0% Done Copying gs://oss-fuzz-coverage/migtd/textcov_reports/20250117/migtd-service_response.covreport... Step #1: / [0/3 files][ 0.0 B/646.4 KiB] 0% Done Copying gs://oss-fuzz-coverage/migtd/textcov_reports/20250117/policy-policy.covreport... Step #1: / [0/3 files][ 0.0 B/646.4 KiB] 0% Done / [1/3 files][183.1 KiB/646.4 KiB] 28% Done / [2/3 files][188.7 KiB/646.4 KiB] 29% Done / [3/3 files][646.4 KiB/646.4 KiB] 100% Done Step #1: Operation completed over 3 objects/646.4 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 652 Step #2: -rw-r--r-- 1 root root 187503 Jan 17 10:03 crypto-x509.covreport Step #2: -rw-r--r-- 1 root root 5768 Jan 17 10:03 migtd-service_response.covreport Step #2: -rw-r--r-- 1 root root 468666 Jan 17 10:03 policy-policy.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #4: latest: Pulling from oss-fuzz-base/base-builder-rust Step #4: b549f31133a9: Already exists Step #4: 5fc1849ea29a: Already exists Step #4: 5bca3ba2fc7d: Already exists Step #4: c3f8f264f82b: Pulling fs layer Step #4: 4beb7a10c8f4: Pulling fs layer Step #4: 0ca13ee436c2: Pulling fs layer Step #4: d11b53fc85fe: Pulling fs layer Step #4: 1cbdd3829a23: Pulling fs layer Step #4: 7f7781280c06: Pulling fs layer Step #4: 846994f6541d: Pulling fs layer Step #4: 83087fdbd323: Pulling fs layer Step #4: 5e20af423505: Pulling fs layer Step #4: 7e2d2d2efe99: Pulling fs layer Step #4: bae98e0cfe62: Pulling fs layer Step #4: 7c94181fc29a: Pulling fs layer Step #4: 4018e9ce42a6: Pulling fs layer Step #4: bf9219ec845b: Pulling fs layer Step #4: 71174894d930: Pulling fs layer Step #4: e04ddd5d972b: Pulling fs layer Step #4: bfb7b1a6728d: Pulling fs layer Step #4: 2e1d8e23a9a8: Pulling fs layer Step #4: 153eacb0a891: Pulling fs layer Step #4: 4d7aa988bb31: Pulling fs layer Step #4: f93820478c87: Pulling fs layer Step #4: 038020a237ce: Pulling fs layer Step #4: 416ea49f7c22: Pulling fs layer Step #4: 9cdc40c52e67: Pulling fs layer Step #4: bee113eb3842: Pulling fs layer Step #4: 93286fa4d809: Pulling fs layer Step #4: 88a7cbc5ce33: Pulling fs layer Step #4: 5bdd6bc53e7b: Pulling fs layer Step #4: d84cd2be715d: Pulling fs layer Step #4: d171e73dd44a: Pulling fs layer Step #4: 7c94181fc29a: Waiting Step #4: 9972794eff61: Pulling fs layer Step #4: 83087fdbd323: Waiting Step #4: 78cb03ed3b31: Pulling fs layer Step #4: 4018e9ce42a6: Waiting Step #4: 5e20af423505: Waiting Step #4: bf9219ec845b: Waiting Step #4: 7e2d2d2efe99: Waiting Step #4: bae98e0cfe62: Waiting Step #4: 71174894d930: Waiting Step #4: d11b53fc85fe: Waiting Step #4: 1cbdd3829a23: Waiting Step #4: e04ddd5d972b: Waiting Step #4: bfb7b1a6728d: Waiting Step #4: 7f7781280c06: Waiting Step #4: 93286fa4d809: Waiting Step #4: d171e73dd44a: Waiting Step #4: 88a7cbc5ce33: Waiting Step #4: 9972794eff61: Waiting Step #4: 846994f6541d: Waiting Step #4: 5bdd6bc53e7b: Waiting Step #4: d84cd2be715d: Waiting Step #4: 78cb03ed3b31: Waiting Step #4: f93820478c87: Waiting Step #4: 4d7aa988bb31: Waiting Step #4: 038020a237ce: Waiting Step #4: 2e1d8e23a9a8: Waiting Step #4: 9cdc40c52e67: Waiting Step #4: bee113eb3842: Waiting Step #4: 153eacb0a891: Waiting Step #4: 0ca13ee436c2: Verifying Checksum Step #4: 0ca13ee436c2: Download complete Step #4: 4beb7a10c8f4: Verifying Checksum Step #4: 4beb7a10c8f4: Download complete Step #4: 1cbdd3829a23: Verifying Checksum Step #4: 1cbdd3829a23: Download complete Step #4: c3f8f264f82b: Verifying Checksum Step #4: c3f8f264f82b: Download complete Step #4: 7f7781280c06: Download complete Step #4: 83087fdbd323: Verifying Checksum Step #4: 83087fdbd323: Download complete Step #4: 5e20af423505: Verifying Checksum Step #4: 5e20af423505: Download complete Step #4: 7e2d2d2efe99: Verifying Checksum Step #4: 7e2d2d2efe99: Download complete Step #4: bae98e0cfe62: Verifying Checksum Step #4: bae98e0cfe62: Download complete Step #4: c3f8f264f82b: Pull complete Step #4: 7c94181fc29a: Verifying Checksum Step #4: 7c94181fc29a: Download complete Step #4: 4018e9ce42a6: Download complete Step #4: 846994f6541d: Verifying Checksum Step #4: 846994f6541d: Download complete Step #4: bf9219ec845b: Verifying Checksum Step #4: bf9219ec845b: Download complete Step #4: 71174894d930: Verifying Checksum Step #4: 71174894d930: Download complete Step #4: 4beb7a10c8f4: Pull complete Step #4: 0ca13ee436c2: Pull complete Step #4: e04ddd5d972b: Download complete Step #4: bfb7b1a6728d: Verifying Checksum Step #4: bfb7b1a6728d: Download complete Step #4: 2e1d8e23a9a8: Verifying Checksum Step #4: 2e1d8e23a9a8: Download complete Step #4: 153eacb0a891: Verifying Checksum Step #4: 153eacb0a891: Download complete Step #4: f93820478c87: Verifying Checksum Step #4: f93820478c87: Download complete Step #4: 4d7aa988bb31: Verifying Checksum Step #4: 4d7aa988bb31: Download complete Step #4: d11b53fc85fe: Verifying Checksum Step #4: d11b53fc85fe: Download complete Step #4: 038020a237ce: Download complete Step #4: 416ea49f7c22: Verifying Checksum Step #4: 416ea49f7c22: Download complete Step #4: 9cdc40c52e67: Verifying Checksum Step #4: 9cdc40c52e67: Download complete Step #4: 93286fa4d809: Verifying Checksum Step #4: 93286fa4d809: Download complete Step #4: bee113eb3842: Verifying Checksum Step #4: bee113eb3842: Download complete Step #4: d84cd2be715d: Verifying Checksum Step #4: d84cd2be715d: Download complete Step #4: 5bdd6bc53e7b: Verifying Checksum Step #4: 5bdd6bc53e7b: Download complete Step #4: 88a7cbc5ce33: Verifying Checksum Step #4: 88a7cbc5ce33: Download complete Step #4: 9972794eff61: Verifying Checksum Step #4: 9972794eff61: Download complete Step #4: d171e73dd44a: Verifying Checksum Step #4: d171e73dd44a: Download complete Step #4: 78cb03ed3b31: Verifying Checksum Step #4: 78cb03ed3b31: Download complete Step #4: d11b53fc85fe: Pull complete Step #4: 1cbdd3829a23: Pull complete Step #4: 7f7781280c06: Pull complete Step #4: 846994f6541d: Pull complete Step #4: 83087fdbd323: Pull complete Step #4: 5e20af423505: Pull complete Step #4: 7e2d2d2efe99: Pull complete Step #4: bae98e0cfe62: Pull complete Step #4: 7c94181fc29a: Pull complete Step #4: 4018e9ce42a6: Pull complete Step #4: bf9219ec845b: Pull complete Step #4: 71174894d930: Pull complete Step #4: e04ddd5d972b: Pull complete Step #4: bfb7b1a6728d: Pull complete Step #4: 2e1d8e23a9a8: Pull complete Step #4: 153eacb0a891: Pull complete Step #4: 4d7aa988bb31: Pull complete Step #4: f93820478c87: Pull complete Step #4: 038020a237ce: Pull complete Step #4: 416ea49f7c22: Pull complete Step #4: 9cdc40c52e67: Pull complete Step #4: bee113eb3842: Pull complete Step #4: 93286fa4d809: Pull complete Step #4: 88a7cbc5ce33: Pull complete Step #4: 5bdd6bc53e7b: Pull complete Step #4: d84cd2be715d: Pull complete Step #4: d171e73dd44a: Pull complete Step #4: 9972794eff61: Pull complete Step #4: 78cb03ed3b31: Pull complete Step #4: Digest: sha256:32d484571e408fabf27a1363cb36d7980f70e62e05f4be6437ba8aa7f87faeff Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #4: ---> e72e2378f951 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y nasm llvm clang Step #4: ---> Running in c6e44df95cb0 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (383 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: binfmt-support clang-10 file libclang-common-10-dev libclang-cpp10 Step #4: libclang1-10 libffi-dev libgc1c2 libllvm10 libmagic-mgc libmagic1 libmpdec2 Step #4: libncurses-dev libobjc-9-dev libobjc4 libomp-10-dev libomp5-10 libpfm4 Step #4: libpipeline1 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: libtinfo-dev libyaml-0-2 libz3-4 libz3-dev llvm-10 llvm-10-dev Step #4: llvm-10-runtime llvm-10-tools llvm-runtime mime-support python3 Step #4: python3-minimal python3-pkg-resources python3-pygments python3-yaml Step #4: python3.8 python3.8-minimal Step #4: Suggested packages: Step #4: clang-10-doc ncurses-doc libomp-10-doc llvm-10-doc python3-doc python3-tk Step #4: python3-venv python3-setuptools python-pygments-doc ttf-bitstream-vera Step #4: python3.8-venv python3.8-doc Step #4: The following NEW packages will be installed: Step #4: binfmt-support clang clang-10 file libclang-common-10-dev libclang-cpp10 Step #4: libclang1-10 libffi-dev libgc1c2 libllvm10 libmagic-mgc libmagic1 libmpdec2 Step #4: libncurses-dev libobjc-9-dev libobjc4 libomp-10-dev libomp5-10 libpfm4 Step #4: libpipeline1 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: libtinfo-dev libyaml-0-2 libz3-4 libz3-dev llvm llvm-10 llvm-10-dev Step #4: llvm-10-runtime llvm-10-tools llvm-runtime mime-support nasm python3 Step #4: python3-minimal python3-pkg-resources python3-pygments python3-yaml Step #4: python3.8 python3.8-minimal Step #4: 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 84.4 MB of archives. Step #4: After this operation, 505 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [720 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [1900 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.13 [1675 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.13 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.2 [130 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-cpp10 amd64 1:10.0.0-4ubuntu1 [9944 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-10-dev amd64 1:10.0.0-4ubuntu1 [5012 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-10 amd64 1:10.0.0-4ubuntu1 [66.9 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang amd64 1:10.0-50~exp1 [3276 B] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp5-10 amd64 1:10.0.0-4ubuntu1 [300 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-10-dev amd64 1:10.0.0-4ubuntu1 [47.7 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtinfo-dev amd64 6.2-0ubuntu2.1 [972 B] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10-runtime amd64 1:10.0.0-4ubuntu1 [180 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-runtime amd64 1:10.0-50~exp1 [2916 B] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libpfm4 amd64 4.10.1+git20-g7700f49-2 [266 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10 amd64 1:10.0.0-4ubuntu1 [5214 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm amd64 1:10.0-50~exp1 [3880 B] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10-tools amd64 1:10.0.0-4ubuntu1 [317 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/universe amd64 libz3-4 amd64 4.8.7-4build1 [6792 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/universe amd64 libz3-dev amd64 4.8.7-4build1 [67.5 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-10-dev amd64 1:10.0.0-4ubuntu1 [26.0 MB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 84.4 MB in 4s (20.3 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17676 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.13) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18078 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libyaml-0-2:amd64. Step #4: Preparing to unpack .../04-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../05-python3-pkg-resources_45.2.0-1ubuntu0.2_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Selecting previously unselected package python3-yaml. Step #4: Preparing to unpack .../06-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #4: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Selecting previously unselected package libpipeline1:amd64. Step #4: Preparing to unpack .../07-libpipeline1_1.5.2-2build1_amd64.deb ... Step #4: Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Selecting previously unselected package binfmt-support. Step #4: Preparing to unpack .../08-binfmt-support_2.2.0-2_amd64.deb ... Step #4: Unpacking binfmt-support (2.2.0-2) ... Step #4: Selecting previously unselected package libllvm10:amd64. Step #4: Preparing to unpack .../09-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang-cpp10. Step #4: Preparing to unpack .../10-libclang-cpp10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang-cpp10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libgc1c2:amd64. Step #4: Preparing to unpack .../11-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #4: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Selecting previously unselected package libobjc4:amd64. Step #4: Preparing to unpack .../12-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #4: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libobjc-9-dev:amd64. Step #4: Preparing to unpack .../13-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libclang-common-10-dev. Step #4: Preparing to unpack .../14-libclang-common-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang1-10. Step #4: Preparing to unpack .../15-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package clang-10. Step #4: Preparing to unpack .../16-clang-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking clang-10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package clang. Step #4: Preparing to unpack .../17-clang_1%3a10.0-50~exp1_amd64.deb ... Step #4: Unpacking clang (1:10.0-50~exp1) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../18-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libomp5-10:amd64. Step #4: Preparing to unpack .../19-libomp5-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libomp-10-dev. Step #4: Preparing to unpack .../20-libomp-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libtinfo-dev:amd64. Step #4: Preparing to unpack .../21-libtinfo-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package llvm-10-runtime. Step #4: Preparing to unpack .../22-llvm-10-runtime_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking llvm-10-runtime (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package llvm-runtime. Step #4: Preparing to unpack .../23-llvm-runtime_1%3a10.0-50~exp1_amd64.deb ... Step #4: Unpacking llvm-runtime (1:10.0-50~exp1) ... Step #4: Selecting previously unselected package libpfm4:amd64. Step #4: Preparing to unpack .../24-libpfm4_4.10.1+git20-g7700f49-2_amd64.deb ... Step #4: Unpacking libpfm4:amd64 (4.10.1+git20-g7700f49-2) ... Step #4: Selecting previously unselected package llvm-10. Step #4: Preparing to unpack .../25-llvm-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking llvm-10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package llvm. Step #4: Preparing to unpack .../26-llvm_1%3a10.0-50~exp1_amd64.deb ... Step #4: Unpacking llvm (1:10.0-50~exp1) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../27-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Selecting previously unselected package python3-pygments. Step #4: Preparing to unpack .../28-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ... Step #4: Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #4: Selecting previously unselected package llvm-10-tools. Step #4: Preparing to unpack .../29-llvm-10-tools_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking llvm-10-tools (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libz3-4:amd64. Step #4: Preparing to unpack .../30-libz3-4_4.8.7-4build1_amd64.deb ... Step #4: Unpacking libz3-4:amd64 (4.8.7-4build1) ... Step #4: Selecting previously unselected package libz3-dev:amd64. Step #4: Preparing to unpack .../31-libz3-dev_4.8.7-4build1_amd64.deb ... Step #4: Unpacking libz3-dev:amd64 (4.8.7-4build1) ... Step #4: Selecting previously unselected package llvm-10-dev. Step #4: Preparing to unpack .../32-llvm-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking llvm-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../33-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Setting up libz3-4:amd64 (4.8.7-4build1) ... Step #4: Setting up libpfm4:amd64 (4.10.1+git20-g7700f49-2) ... Step #4: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up binfmt-support (2.2.0-2) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.13) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libz3-dev:amd64 (4.8.7-4build1) ... Step #4: Setting up libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Setting up libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up libclang-cpp10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up llvm-10-runtime (1:10.0.0-4ubuntu1) ... Step #4: Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #4: Setting up llvm-runtime (1:10.0-50~exp1) ... Step #4: Setting up clang-10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Setting up llvm-10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Setting up clang (1:10.0-50~exp1) ... Step #4: Setting up llvm (1:10.0-50~exp1) ... Step #4: Setting up llvm-10-tools (1:10.0.0-4ubuntu1) ... Step #4: Setting up llvm-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container c6e44df95cb0 Step #4: ---> f9c801c20f7b Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/intel/MigTD.git Step #4: ---> Running in d23e2ef52f66 Step #4: Cloning into 'MigTD'... Step #4: Removing intermediate container d23e2ef52f66 Step #4: ---> bf5e03867d5e Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> e7987b0b0888 Step #4: Step 5/5 : WORKDIR $SRC/MigTD Step #4: ---> Running in 739f3cb44fd7 Step #4: Removing intermediate container 739f3cb44fd7 Step #4: ---> bdd64c973a79 Step #4: Successfully built bdd64c973a79 Step #4: Successfully tagged gcr.io/oss-fuzz/migtd:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/migtd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileO5B23O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ rust == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/MigTD/.git Step #5 - "srcmap": + GIT_DIR=/src/MigTD Step #5 - "srcmap": + cd /src/MigTD Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/intel/MigTD.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6a19c8d50102e232c7653e3b96472cc1a7fa6e80 Step #5 - "srcmap": + jq_inplace /tmp/fileO5B23O '."/src/MigTD" = { type: "git", url: "https://github.com/intel/MigTD.git", rev: "6a19c8d50102e232c7653e3b96472cc1a7fa6e80" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileBdrjKa Step #5 - "srcmap": + cat /tmp/fileO5B23O Step #5 - "srcmap": + jq '."/src/MigTD" = { type: "git", url: "https://github.com/intel/MigTD.git", rev: "6a19c8d50102e232c7653e3b96472cc1a7fa6e80" }' Step #5 - "srcmap": + mv /tmp/fileBdrjKa /tmp/fileO5B23O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileO5B23O Step #5 - "srcmap": + rm /tmp/fileO5B23O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/MigTD": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/intel/MigTD.git", Step #5 - "srcmap": "rev": "6a19c8d50102e232c7653e3b96472cc1a7fa6e80" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 575 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2506 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libjpeg-turbo8 14.2 kB/118 kB 12%] 19% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [2 libjpeg-turbo8-dev 2604 B/238 kB 1%] 55% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [3 libjpeg8 28 B/2194 B 1%] 58% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 58% [4 libjpeg8-dev 442 B/1552 B 28%] 61% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg-dev 1498 B/1546 B 97%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 zlib1g-dev 2556 B/155 kB 2%] 89% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 575 kB in 1s (612 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21476 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 22.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 107.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 108.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 125.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 89.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 156.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 128.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/MigTD Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 92.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 146.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 43.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 127.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 154.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 138.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 103.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 135.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 31.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 138.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 125.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 146.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 81.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=aa9ee0c98f525ac806a7dedac94bc94febd70dac8982e99dc65fb3e1d3360ad4 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-00rjgfdg/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.681 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.211 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.211 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.212 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.213 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.213 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.213 INFO analysis - extract_tests_from_directories: /src/MigTD/src/std-support/rust-std-stub/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.214 INFO analysis - extract_tests_from_directories: /src/MigTD/src/attestation/src/ghci.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.214 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.214 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.215 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.215 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.215 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.216 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.216 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.216 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.217 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.217 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.217 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.217 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.218 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.218 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.218 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.218 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.219 INFO analysis - extract_tests_from_directories: /src/MigTD/tests/test-td-payload/src/testattestation.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.219 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.219 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.220 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.220 INFO analysis - extract_tests_from_directories: /src/MigTD/tests/test-td-payload/src/testservice.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.220 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.220 INFO analysis - extract_tests_from_directories: /src/MigTD/tests/test-td-payload/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.221 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.221 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.221 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.221 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.222 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.222 INFO analysis - extract_tests_from_directories: /src/MigTD/tests/test-td-payload/src/testmsrrw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.222 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.222 INFO analysis - extract_tests_from_directories: /src/MigTD/src/std-support/rust-std-stub/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.223 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.223 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.223 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.223 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.224 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.224 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.224 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.225 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.225 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.225 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.225 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.226 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.226 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.226 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.226 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.227 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.227 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.227 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.228 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.228 INFO analysis - extract_tests_from_directories: /src/MigTD/src/std-support/rust-std-stub/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.228 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.229 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.229 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.229 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.229 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.230 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.230 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.230 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.230 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.231 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.231 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.231 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.231 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.232 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.232 INFO analysis - extract_tests_from_directories: /src/MigTD/tests/test-td-payload/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.232 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.232 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.233 INFO analysis - extract_tests_from_directories: /src/MigTD/src/attestation/src/attest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.233 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.233 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.233 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.234 INFO analysis - extract_tests_from_directories: /src/MigTD/src/std-support/rust-std-stub/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.234 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.234 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.234 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.235 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.235 INFO analysis - extract_tests_from_directories: /src/MigTD/src/attestation/src/binding.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.235 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.236 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.236 INFO analysis - extract_tests_from_directories: /src/MigTD/src/std-support/rust-std-stub/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.236 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.236 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.237 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.237 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.237 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.237 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.238 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.238 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.238 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.238 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.239 INFO analysis - extract_tests_from_directories: /src/MigTD/tests/test-td-payload/src/testmmiorw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.239 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.239 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.239 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.240 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.240 INFO analysis - extract_tests_from_directories: /src/MigTD/src/std-support/rust-std-stub/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.240 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.240 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.241 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.241 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.241 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.241 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.242 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.242 INFO analysis - extract_tests_from_directories: /src/MigTD/src/std-support/rust-std-stub/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.242 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.242 INFO analysis - extract_tests_from_directories: /src/MigTD/src/attestation/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.242 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.243 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.243 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.243 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.243 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.244 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.244 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.244 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.244 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.245 INFO analysis - extract_tests_from_directories: /src/MigTD/src/attestation/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.245 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.245 INFO analysis - extract_tests_from_directories: /src/MigTD/tests/test-td-payload/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.245 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.246 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.246 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.246 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.247 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.247 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.247 INFO analysis - extract_tests_from_directories: /src/MigTD/src/attestation/src/root_ca.rs Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.331 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/attest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/binding.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/ghci.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/root_ca.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/cursor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/impls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/testattestation.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/testmmiorw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/testmsrrw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/testservice.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/attestation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/attestation/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/attestation/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/attestation/src/attest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/attestation/src/binding.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/attestation/src/ghci.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/attestation/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/attestation/src/root_ca.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/fuzz/fuzz_targets/afl_x509.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/fuzz/fuzz_targets/fuzzlib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/fuzz/fuzz_targets/x509.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/src/x509.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/src/rustls_impl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/src/rustls_impl/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/src/rustls_impl/hash.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/src/rustls_impl/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/crypto/src/rustls_impl/tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/pci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/pci/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/pci/src/config.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/pci/src/consts.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/pci/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/pci/src/mmio.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/fuzz/fuzz_targets/afl-virtio.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/fuzz/fuzz_targets/fuzz-virtio.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/fuzz/fuzz_targets/fuzzlib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/src/consts.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/src/mem.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/src/virtio_pci.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio/src/virtqueue.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio_serial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio_serial/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio_serial/src/event.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio_serial/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/virtio_serial/src/port.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/fuzz/fuzz_targets/afl-vsock.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/fuzz/fuzz_targets/fuzz-vsock.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/fuzz/fuzz_targets/fuzzlib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/protocol.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/stream.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/virtio_dump.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/transport/event.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/transport/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/transport/virtio_pci.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/devices/vsock/src/transport/vmcall.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/fuzz/fuzz_targets/afl_service_response.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/fuzz/fuzz_targets/fuzzlib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/fuzz/fuzz_targets/service_response.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/config.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/event_log.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/mig_policy.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/bin/migtd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/bin/migtd/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/driver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/driver/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/driver/serial.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/driver/timer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/driver/vsock.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/migration/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/migration/data.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/migration/event.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/migration/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/migration/session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/ratls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/ratls/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/migtd/src/ratls/server_client.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/fuzz/fuzz_targets/afl_policy.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/fuzz/fuzz_targets/fuzzlib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/fuzz/fuzz_targets/policy.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/src/config.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/policy/src/verify.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/prelude.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/cursor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/impls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/prelude.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/stdio.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/bufreader.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/bufwriter.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/linewriter.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/linewritershim.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/cursor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/impls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/rust-std-stub/src/sys/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/sys_time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/sys_time/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/sys_time/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/src/std-support/sys_time/src/rtc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/test-td-payload/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/test-td-payload/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/test-td-payload/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/test-td-payload/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/test-td-payload/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/test-td-payload/src/testattestation.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/test-td-payload/src/testmmiorw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/test-td-payload/src/testmsrrw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tests/test-td-payload/src/testservice.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-hash/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-hash/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-hash/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/src/policy.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/src/qe_identity.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/src/platform_tcb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/src/platform_tcb/fmspc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/src/platform_tcb/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/tools/migtd-policy-generator/src/platform_tcb/tcb_info.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/xtask/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/xtask/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/xtask/src/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/xtask/src/library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/xtask/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/MigTD/xtask/src/servtd_info_hash.rs Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,619,228 bytes received 5,989 bytes 5,250,434.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,595,231 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + set -eox pipefail Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/MigTD Step #6 - "compile-libfuzzer-introspector-x86_64": +++ readlink -f '{}' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find . -type d -name fuzz -exec dirname '/src/MigTD/{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_CRATE_DIRS='/src/MigTD/./src/crypto Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD/./src/policy Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD/./src/devices/vsock Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD/./src/devices/virtio Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD/./src/migtd' Step #6 - "compile-libfuzzer-introspector-x86_64": + git submodule update --init --recursive Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'deps/linux-sgx' (https://github.com/intel/linux-sgx.git) registered for path 'deps/linux-sgx' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'deps/td-shim' (https://github.com/confidential-containers/td-shim) registered for path 'deps/td-shim' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/td-shim'... Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 3, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 50% (1/2) remote: Counting objects: 100% (2/2) remote: Counting objects: 100% (2/2), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 50% (1/2) remote: Compressing objects: 100% (2/2) remote: Compressing objects: 100% (2/2), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 3 (delta 0), reused 0 (delta 0), pack-reused 1 (from 1) Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking objects: 33% (1/3) Unpacking objects: 66% (2/3) Unpacking objects: 100% (3/3) Unpacking objects: 100% (3/3), 1.97 KiB | 1.97 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/intel/linux-sgx Step #6 - "compile-libfuzzer-introspector-x86_64": * branch e87b7ab876179442691ae5e58e68c81d4834c667 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx': checked out 'e87b7ab876179442691ae5e58e68c81d4834c667' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'external/cbor/libcbor' (https://github.com/PJK/libcbor.git) registered for path 'deps/linux-sgx/external/cbor/libcbor' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'external/dcap_source' (https://github.com/intel/SGXDataCenterAttestationPrimitives.git) registered for path 'deps/linux-sgx/external/dcap_source' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'dnnl' (https://github.com/oneapi-src/oneDNN.git) registered for path 'deps/linux-sgx/external/dnnl/dnnl' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'ipp-crypto' (https://github.com/intel/ipp-crypto.git) registered for path 'deps/linux-sgx/external/ippcp_internal/ipp-crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'external/mbedtls/mbedtls_code' (https://github.com/Mbed-TLS/mbedtls.git) registered for path 'deps/linux-sgx/external/mbedtls/mbedtls_code' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'openmp' (https://github.com/llvm-mirror/openmp.git) registered for path 'deps/linux-sgx/external/openmp/openmp_code' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'external/protobuf/protobuf_code' (https://github.com/protocolbuffers/protobuf.git) registered for path 'deps/linux-sgx/external/protobuf/protobuf_code' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'external/sgx-emm/emm_src' (https://github.com/intel/sgx-emm.git) registered for path 'deps/linux-sgx/external/sgx-emm/emm_src' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/cbor/libcbor'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/dcap_source'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/dnnl/dnnl'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/ippcp_internal/ipp-crypto'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/mbedtls/mbedtls_code'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/openmp/openmp_code'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/protobuf/protobuf_code'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/sgx-emm/emm_src'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/cbor/libcbor': checked out 'efa6c0886bae46bdaef9b679f61f4b9d8bc296ae' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'doxygen-theme' (https://github.com/nnen/doxygen-theme.git) registered for path 'deps/linux-sgx/external/cbor/libcbor/doxygen-theme' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/cbor/libcbor/doxygen-theme'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/cbor/libcbor/doxygen-theme': checked out '46111c61a9f49b7a9886127e679d4317478fab1c' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/dcap_source': checked out '8f943ebcfbc3e4345998cf9a43470edeb5e501cb' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'QuoteVerification/QVL' (https://github.com/intel/SGX-TDX-DCAP-QuoteVerificationLibrary.git) registered for path 'deps/linux-sgx/external/dcap_source/QuoteVerification/QVL' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'QuoteVerification/QuoteVerificationService' (https://github.com/intel/SGX-TDX-DCAP-QuoteVerificationService.git) registered for path 'deps/linux-sgx/external/dcap_source/QuoteVerification/QuoteVerificationService' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'external/jwt-cpp' (https://github.com/Thalhammer/jwt-cpp.git) registered for path 'deps/linux-sgx/external/dcap_source/external/jwt-cpp' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'external/wasm-micro-runtime' (https://github.com/bytecodealliance/wasm-micro-runtime.git) registered for path 'deps/linux-sgx/external/dcap_source/external/wasm-micro-runtime' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/dcap_source/QuoteVerification/QVL'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/dcap_source/QuoteVerification/QuoteVerificationService'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/dcap_source/external/jwt-cpp'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/dcap_source/external/wasm-micro-runtime'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/dcap_source/QuoteVerification/QVL': checked out '16b7291a7a86e486fdfcf1dfb4be885c0cc00b4e' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/dcap_source/QuoteVerification/QuoteVerificationService': checked out 'abebcaf098d40fe0aa405384ad841862da0cbc4b' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/dcap_source/external/jwt-cpp': checked out '4a537e969891dde542ad8b1a4a214955a83be29f' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/dcap_source/external/wasm-micro-runtime': checked out '75936680662ddc31af6763daa55a622422f9e2f5' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/dnnl/dnnl': checked out '52c3052df8ec1d5b8b45cb6c350a952840eabd42' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/ippcp_internal/ipp-crypto': checked out '48d0e528cf948f32a0ed6e734e6e211470e5971a' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/mbedtls/mbedtls_code': checked out '1ec69067fa1351427f904362c1221b31538c8b57' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/openmp/openmp_code': checked out 'c9e7fc8c97382d61565f7ed180e4ea1cc8895b95' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/protobuf/protobuf_code': checked out '21027a27c4c2ec1000859ccbcfff46d83b16e1ed' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'third_party/benchmark' (https://github.com/google/benchmark.git) registered for path 'deps/linux-sgx/external/protobuf/protobuf_code/third_party/benchmark' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'third_party/googletest' (https://github.com/google/googletest.git) registered for path 'deps/linux-sgx/external/protobuf/protobuf_code/third_party/googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/protobuf/protobuf_code/third_party/benchmark'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/linux-sgx/external/protobuf/protobuf_code/third_party/googletest'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/protobuf/protobuf_code/third_party/benchmark': checked out '5b7683f49e1e9223cf9927b24f6fd3d6bd82e3f8' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/protobuf/protobuf_code/third_party/googletest': checked out '5ec7f0c4a113e2f18ac2c6cc7df51ad6afc24081' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/linux-sgx/external/sgx-emm/emm_src': checked out '893dcbc4e1452f9c20fbe31785a9054acc0cc867' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/td-shim': checked out '1a9393291bc54635f337a9a868374e29b2913842' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'library/ring' (https://github.com/briansmith/ring.git) registered for path 'deps/td-shim/library/ring' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/MigTD/deps/td-shim/library/ring'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'deps/td-shim/library/ring': checked out '464d367252354418a2c17feb806876d4d89a8508' Step #6 - "compile-libfuzzer-introspector-x86_64": + bash sh_script/preparation.sh Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD/deps/td-shim /src/MigTD Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD/deps/td-shim/library/ring /src/MigTD/deps/td-shim Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at 464d36725 0.17.6. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Please tell me who you are. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Run Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": git config --global user.email "you@example.com" Step #6 - "compile-libfuzzer-introspector-x86_64": git config --global user.name "Your Name" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": to set your account's default identity. Step #6 - "compile-libfuzzer-introspector-x86_64": Omit --global to set the identity only in this repository. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": fatal: unable to auto-detect email address (got 'root@727e8934e74f.(none)') Step #6 - "compile-libfuzzer-introspector-x86_64": patching file Cargo.toml Step #6 - "compile-libfuzzer-introspector-x86_64": patching file build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD/deps/td-shim Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD Step #6 - "compile-libfuzzer-introspector-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ /src/MigTD/./src/crypto =~ deps ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building crate: /src/MigTD/./src/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": Building crate: /src/MigTD/./src/crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/MigTD/./src/crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build -O Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64":  Locking 73 packages to latest compatible versions Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding arbitrary v1.1.3 (latest: v1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding hashbrown v0.14.5 (latest: v0.15.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde_derive v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding spin v0.5.2 (latest: v0.9.8) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.4.6 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding wasi v0.11.0+wasi-snapshot-preview1 (latest: v0.14.0+wasi-0.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-sys v0.48.0 (latest: v0.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding x86_64 v0.14.13 (latest: v0.15.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding zerocopy v0.7.35 (latest: v0.8.14) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding zerocopy-derive v0.7.35 (latest: v0.8.14) Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloading crates ... Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded ahash v0.8.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded allocator-api2 v0.2.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded time-core v0.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num-conv v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded const-oid v0.9.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded rustversion v1.0.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded zeroize v1.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded untrusted v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded arbitrary v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded unicode-ident v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded proc-macro2 v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded x86_64 v0.14.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded zerocopy v0.7.35 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded libfuzzer-sys v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded hashbrown v0.14.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded time v0.3.37 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded der v0.7.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded rustls-pki-types v1.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded rustls-webpki v0.102.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cc v1.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded der_derive v0.7.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bitflags v2.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded syn v2.0.96 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded rustls v0.23.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded getrandom v0.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded once_cell v1.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded volatile v0.4.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded version_check v0.9.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded subtle v2.6.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded spin v0.5.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded powerfmt v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded deranged v0.3.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bit_field v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded libc v0.2.169 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libc v0.2.169 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustversion v1.0.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling version_check v0.9.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling once_cell v1.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling powerfmt v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling untrusted v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-conv v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zerocopy v0.7.35 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bit_field v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time-core v0.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling volatile v0.4.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v2.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling allocator-api2 v0.2.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustls-pki-types v1.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustls v0.23.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.5.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling const-oid v0.9.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling subtle v2.6.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zeroize v1.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling arbitrary v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling deranged v0.3.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ahash v0.8.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling hashbrown v0.14.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v2.0.96 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling x86_64 v0.14.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling getrandom v0.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time v0.3.37 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc v1.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling sys_time v0.1.0 (/src/MigTD/src/std-support/sys_time) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rust_std_stub v0.1.0 (/src/MigTD/src/std-support/rust-std-stub) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ring v0.17.6 (/src/MigTD/deps/td-shim/library/ring) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libfuzzer-sys v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling der_derive v0.7.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling der v0.7.9 Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition name: `pregenerate_asm_only` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/library/ring/src/lib.rs:47:12 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 47 | #![cfg(not(pregenerate_asm_only))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider using a Cargo feature instead Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: Step #6 - "compile-libfuzzer-introspector-x86_64":  [lints.rust] Step #6 - "compile-libfuzzer-introspector-x86_64":  unexpected_cfgs = { level = "warn", check-cfg = ['cfg(pregenerate_asm_only)'] } Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(pregenerate_asm_only)");` to the top of the `build.rs` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `aarc64` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/library/ring/src/prefixed.rs:45:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 45 |  target_arch = "aarc64", Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^-------- Step #6 - "compile-libfuzzer-introspector-x86_64":  | | Step #6 - "compile-libfuzzer-introspector-x86_64":  | help: there is a expected value with a similar name: `"aarch64"` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, `x86_64`, and `xtensa` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: associated constant `ZERO` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/library/ring/src/endian.rs:11:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 7 | pub trait Encoding: From + Into Step #6 - "compile-libfuzzer-introspector-x86_64":  | -------- associated constant in this trait Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 11 |  const ZERO: Self; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustls-webpki v0.102.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling crypto v0.1.0 (/src/MigTD/src/crypto) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `ring` (lib) generated 3 warnings Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling crypto-fuzz v0.0.0 (/src/MigTD/src/crypto/fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl_x509.rs:19:17 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 19 |  fuzz_x509(data.as_slice()); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 19 |  let _ = fuzz_x509(data.as_slice()); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl_x509.rs:28:21 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 28 |  fuzz_x509(data.as_slice()); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 28 |  let _ = fuzz_x509(data.as_slice()); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/x509.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 |  fuzz_x509(data); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 |  let _ = fuzz_x509(data); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `crypto-fuzz` (bin "afl_x509") generated 2 warnings Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `crypto-fuzz` (bin "x509") generated 1 warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 50.23s Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cargo fuzz list Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_tcs='afl_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": x509' Step #6 - "compile-libfuzzer-introspector-x86_64": + for tcs in ${fuzz_tcs[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ afl_x509 =~ afl ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for tcs in ${fuzz_tcs[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ x509 =~ afl ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=x509 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/MigTD/./src/crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + CRATE_NAME=crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/x509 /workspace/out/libfuzzer-introspector-x86_64/crypto-x509 Step #6 - "compile-libfuzzer-introspector-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ /src/MigTD/./src/policy =~ deps ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building crate: /src/MigTD/./src/policy' Step #6 - "compile-libfuzzer-introspector-x86_64": Building crate: /src/MigTD/./src/policy Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/MigTD/./src/policy Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build -O Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64":  Locking 105 packages to latest compatible versions Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding arbitrary v1.1.3 (latest: v1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding generic-array v0.14.7 (latest: v1.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding hashbrown v0.14.5 (latest: v0.15.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding linux-raw-sys v0.4.15 (latest: v0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding r-efi v3.2.0 (latest: v5.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding scroll v0.10.2 (latest: v0.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding scroll_derive v0.10.5 (latest: v0.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde_derive v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding spin v0.5.2 (latest: v0.9.8) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding syn v1.0.109 (latest: v2.0.96) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.4.6 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding wasi v0.11.0+wasi-snapshot-preview1 (latest: v0.14.0+wasi-0.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding which v5.0.0 (latest: v7.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-sys v0.48.0 (latest: v0.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding x86_64 v0.14.13 (latest: v0.15.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding zerocopy v0.7.35 (latest: v0.8.14) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding zerocopy-derive v0.7.35 (latest: v0.8.14) Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloading crates ... Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded anyhow v1.0.95 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded crypto-common v0.1.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded autocfg v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded block-buffer v0.10.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded digest v0.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded either v1.13.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded byteorder v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded scroll_derive v0.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded which v5.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded errno v0.3.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded scopeguard v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded itoa v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded generic-array v0.14.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded sha2 v0.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded zerocopy-derive v0.7.35 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded typenum v1.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_derive v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded log v0.4.25 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_json v1.0.135 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded lock_api v0.4.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded ryu v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded r-efi v3.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cpufeatures v0.2.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded syn v1.0.109 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded scroll v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded home v0.5.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded rustix v0.38.43 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded linux-raw-sys v0.4.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libc v0.2.169 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling autocfg v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling version_check v0.9.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v1.0.109 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustversion v1.0.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scopeguard v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling typenum v1.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling byteorder v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v2.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling log v0.4.25 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustix v0.38.43 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling once_cell v1.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling volatile v0.4.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling anyhow v1.0.95 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bit_field v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling linux-raw-sys v0.4.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling powerfmt v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling r-efi v3.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-conv v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling untrusted v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time-core v0.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling home v0.5.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling either v1.13.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling allocator-api2 v0.2.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustls v0.23.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustls-pki-types v1.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cpufeatures v0.2.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.5.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling deranged v0.3.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zeroize v1.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_json v1.0.135 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling subtle v2.6.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling const-oid v0.9.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling itoa v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ryu v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling arbitrary v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling generic-array v0.14.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ahash v0.8.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lock_api v0.4.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling x86_64 v0.14.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time v0.3.37 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v2.0.96 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling crypto-common v0.1.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling block-buffer v0.10.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling getrandom v0.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling digest v0.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc v1.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling sha2 v0.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling which v5.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling sys_time v0.1.0 (/src/MigTD/src/std-support/sys_time) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scroll_derive v0.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ring v0.17.6 (/src/MigTD/deps/td-shim/library/ring) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libfuzzer-sys v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zerocopy-derive v0.7.35 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling der_derive v0.7.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_derive v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scroll v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling tdx-tdcall v0.2.1 (/src/MigTD/deps/td-shim/tdx-tdcall) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zerocopy v0.7.35 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling der v0.7.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-shim-interface v0.1.1 (/src/MigTD/deps/td-shim/td-shim-interface) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc-measurement v0.1.0 (/src/MigTD/deps/td-shim/cc-measurement) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling hashbrown v0.14.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-layout v0.1.0 (/src/MigTD/deps/td-shim/td-layout) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-shim v0.1.0 (/src/MigTD/deps/td-shim/td-shim) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rust_std_stub v0.1.0 (/src/MigTD/src/std-support/rust-std-stub) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition name: `pregenerate_asm_only` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/library/ring/src/lib.rs:47:12 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 47 | #![cfg(not(pregenerate_asm_only))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider using a Cargo feature instead Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: Step #6 - "compile-libfuzzer-introspector-x86_64":  [lints.rust] Step #6 - "compile-libfuzzer-introspector-x86_64":  unexpected_cfgs = { level = "warn", check-cfg = ['cfg(pregenerate_asm_only)'] } Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(pregenerate_asm_only)");` to the top of the `build.rs` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `aarc64` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/library/ring/src/prefixed.rs:45:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 45 |  target_arch = "aarc64", Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^-------- Step #6 - "compile-libfuzzer-introspector-x86_64":  | | Step #6 - "compile-libfuzzer-introspector-x86_64":  | help: there is a expected value with a similar name: `"aarch64"` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, `x86_64`, and `xtensa` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: associated constant `ZERO` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/library/ring/src/endian.rs:11:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 7 | pub trait Encoding: From + Into Step #6 - "compile-libfuzzer-introspector-x86_64":  | -------- associated constant in this trait Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 11 |  const ZERO: Self; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustls-webpki v0.102.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling crypto v0.1.0 (/src/MigTD/src/crypto) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling policy v0.1.0 (/src/MigTD/src/policy) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `ring` (lib) generated 3 warnings Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling tdx-migtd-policy-fuzz v0.0.0 (/src/MigTD/src/policy/fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 52.19s Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cargo fuzz list Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_tcs='afl_policy Step #6 - "compile-libfuzzer-introspector-x86_64": policy' Step #6 - "compile-libfuzzer-introspector-x86_64": + for tcs in ${fuzz_tcs[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ afl_policy =~ afl ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for tcs in ${fuzz_tcs[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ policy =~ afl ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=policy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/MigTD/./src/policy Step #6 - "compile-libfuzzer-introspector-x86_64": + CRATE_NAME=policy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/policy /workspace/out/libfuzzer-introspector-x86_64/policy-policy Step #6 - "compile-libfuzzer-introspector-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ /src/MigTD/./src/devices/vsock =~ deps ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building crate: /src/MigTD/./src/devices/vsock' Step #6 - "compile-libfuzzer-introspector-x86_64": Building crate: /src/MigTD/./src/devices/vsock Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/MigTD/./src/devices/vsock Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build -O Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/MigTD/src/devices/vsock/Cargo.toml: unused manifest key: dependencies.td-payload.feature Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating git repository `https://github.com/rcore-os/bitmap-allocator` Step #6 - "compile-libfuzzer-introspector-x86_64":  Locking 110 packages to latest compatible versions Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding arbitrary v1.1.3 (latest: v1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding bit_field v0.9.0 (latest: v0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding bitfield v0.13.2 (latest: v0.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding bitflags v1.3.2 (latest: v2.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding conquer-once v0.3.2 (latest: v0.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding generic-array v0.14.7 (latest: v1.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding hashbrown v0.14.5 (latest: v0.15.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding linux-raw-sys v0.4.15 (latest: v0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding r-efi v3.2.0 (latest: v5.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding raw-cpuid v10.7.0 (latest: v11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding scroll v0.10.2 (latest: v0.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding scroll_derive v0.10.5 (latest: v0.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde_derive v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding spin v0.5.2 (latest: v0.9.8) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding spinning_top v0.2.5 (latest: v0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding syn v1.0.109 (latest: v2.0.96) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.2.7 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.4.6 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding which v5.0.0 (latest: v7.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-sys v0.48.0 (latest: v0.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding x86 v0.47.0 (latest: v0.52.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding x86_64 v0.14.13 (latest: v0.15.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding zerocopy v0.7.35 (latest: v0.8.14) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding zerocopy-derive v0.7.35 (latest: v0.8.14) Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloading crates ... Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded conquer-once v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded conquer-util v0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded volatile v0.2.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded raw-cpuid v10.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded linked_list_allocator v0.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bitfield v0.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded spinning_top v0.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded atomic_refcell v0.1.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bit_field v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded x86 v0.47.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling autocfg v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v1.0.109 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustversion v1.0.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scopeguard v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling version_check v0.9.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bit_field v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libc v0.2.169 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling volatile v0.4.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling typenum v1.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling byteorder v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling log v0.4.25 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v2.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustix v0.38.43 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling anyhow v1.0.95 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling r-efi v3.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling linux-raw-sys v0.4.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling either v1.13.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling home v0.5.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling powerfmt v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling x86 v0.47.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cpufeatures v0.2.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling raw-cpuid v10.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time-core v0.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-util v0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling once_cell v1.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_json v1.0.135 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-conv v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-once v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ryu v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling allocator-api2 v0.2.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling itoa v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling deranged v0.3.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitfield v0.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.5.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling volatile v0.2.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bit_field v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling arbitrary v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling atomic_refcell v0.1.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitmap-allocator v0.1.0 (https://github.com/rcore-os/bitmap-allocator?rev=03bd9909#03bd9909) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling generic-array v0.14.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ahash v0.8.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lock_api v0.4.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spinning_top v0.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling x86_64 v0.14.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v2.0.96 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling linked_list_allocator v0.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time v0.3.37 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling block-buffer v0.10.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling crypto-common v0.1.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling digest v0.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc v1.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling sha2 v0.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling which v5.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling sys_time v0.1.0 (/src/MigTD/src/std-support/sys_time) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scroll_derive v0.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zerocopy-derive v0.7.35 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_derive v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libfuzzer-sys v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scroll v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling tdx-tdcall v0.2.1 (/src/MigTD/deps/td-shim/tdx-tdcall) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-exception v0.1.0 (/src/MigTD/deps/td-shim/td-exception) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-logger v0.1.0 (/src/MigTD/deps/td-shim/td-logger) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pci v0.1.0 (/src/MigTD/src/devices/pci) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zerocopy v0.7.35 Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `command` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:502:13 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 502 |  let command = self.read_u16(0x4)?; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^ help: if this is intentional, prefix it with an underscore: `_command` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `status` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:503:13 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 503 |  let status = self.read_u16(0x6)?; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ help: if this is intentional, prefix it with an underscore: `_status` Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: variable does not need to be mutable Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:537:29 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 537 |  let mut size = self.read_u64(current_bar_offset)?; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ----^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | | Step #6 - "compile-libfuzzer-introspector-x86_64":  | help: remove this `mut` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_mut)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `PCI_EX_BAR_BASE_ADDRESS` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:13:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | const PCI_EX_BAR_BASE_ADDRESS: u64 = 0xE0000000u64; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: method `get_bar_size` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:571:8 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 397 | impl PciDevice { Step #6 - "compile-libfuzzer-introspector-x86_64":  | -------------- method in this implementation Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 571 |  fn get_bar_size(&self, offset: u8) -> Result { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `core::result::Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:559:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 559 | /  self.write_u16( Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | |  0x4, Step #6 - "compile-libfuzzer-introspector-x86_64": 561 | |  (PciCommand::IO_SPACE | PciCommand::MEMORY_SPACE | PciCommand::BUS_MASTER).bits(), Step #6 - "compile-libfuzzer-introspector-x86_64": 562 | |  ); Step #6 - "compile-libfuzzer-introspector-x86_64":  | |_________^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 559 |  let _ = self.write_u16( Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling virtio v0.1.0 (/src/MigTD/src/devices/virtio) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-shim-interface v0.1.1 (/src/MigTD/deps/td-shim/td-shim-interface) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc-measurement v0.1.0 (/src/MigTD/deps/td-shim/cc-measurement) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling hashbrown v0.14.5 Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `pci` (lib) generated 6 warnings (run `cargo fix --lib -p pci` to apply 1 suggestion) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-layout v0.1.0 (/src/MigTD/deps/td-shim/td-layout) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-paging v0.1.0 (/src/MigTD/deps/td-shim/td-paging) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-shim v0.1.0 (/src/MigTD/deps/td-shim/td-shim) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rust_std_stub v0.1.0 (/src/MigTD/src/std-support/rust-std-stub) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-payload v0.1.0 (/src/MigTD/deps/td-shim/td-payload) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: struct `InterruptShadowStackTable` is never constructed Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/td-payload/src/arch/x86_64/cet.rs:31:8 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 31 | struct InterruptShadowStackTable { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling vsock v0.1.0 (/src/MigTD/src/devices/vsock) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused imports: `InterruptCallback` and `register_interrupt_callback` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/vsock/src/transport/event.rs:10:29 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use td_payload::arch::idt::{register_interrupt_callback, InterruptCallback, InterruptStack}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `vector` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/vsock/src/transport/event.rs:25:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 25 |  vector: u8, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ help: if this is intentional, prefix it with an underscore: `_vector` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `cb` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/vsock/src/transport/event.rs:26:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 26 |  cb: fn(&mut InterruptStack), Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^ help: if this is intentional, prefix it with an underscore: `_cb` Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `td-payload` (lib) generated 1 warning Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `vsock` (lib) generated 3 warnings (run `cargo fix --lib -p vsock` to apply 1 suggestion) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling vsock-fuzz v0.0.0 (/src/MigTD/src/devices/vsock/fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `conquer_once::spin::OnceCell` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:5:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use conquer_once::spin::OnceCell; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused imports: `PciDevice` and `get_fuzz_seed_address` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:8:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | pub use pci::{get_fuzz_seed_address, PciDevice, COMMON_HEADER}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused imports: `VirtioTransport`, `virtio_pci::VirtioPciTransport`, and `virtqueue::VirtQueue` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:9:18 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | pub use virtio::{virtio_pci::VirtioPciTransport, virtqueue::VirtQueue, VirtioTransport}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `conquer_once::spin::OnceCell` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use conquer_once::spin::OnceCell; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused imports: `Mutex` and `once::Once` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:8:12 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | use spin::{once::Once, Mutex}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ ^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `std::thread::spawn` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use std::thread::spawn; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `Result` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:10:46 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use virtio::{virtio_pci::VirtioPciTransport, Result}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `device_addr` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:116:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 116 |  let device_addr = paddr - PAGE_SIZE as u64 + 0x100 + 0x200; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_device_addr` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_1_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:19:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | const BARU64_1_OFFSET: u64 = 0x10; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_2_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:20:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 20 | const BARU64_2_OFFSET: u64 = 0x18; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_3_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:21:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | const BARU64_3_OFFSET: u64 = 0x20; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `USED_LEN_VAL_2` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:31:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 31 | const USED_LEN_VAL_2: u16 = 2; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `USED_LEN_VAL_4` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:32:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 32 | const USED_LEN_VAL_4: u16 = 4; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `USED_LEN_VAL_6` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:33:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | const USED_LEN_VAL_6: u16 = 6; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `FIRST_USED_LEN_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:36:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | const FIRST_USED_LEN_OFFSET: u64 = 16; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `TWO_USED_LEN_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:37:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 37 | const TWO_USED_LEN_OFFSET: u64 = 24; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `THREE_USED_LEN_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:38:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 38 | const THREE_USED_LEN_OFFSET: u64 = 32; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `VIRTIO_SUBSYSTEM_VSOCK` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:11:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | pub const VIRTIO_SUBSYSTEM_VSOCK: u32 = 19; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `PTR_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:12:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | pub const PTR_OFFSET: u64 = 0x10000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `PAGE_SIZE` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:13:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | pub const PAGE_SIZE: usize = 0x1000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_1_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:14:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | pub const BARU64_1_OFFSET: u64 = 0x10; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_2_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:15:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | pub const BARU64_2_OFFSET: u64 = 0x18; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_3_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:16:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | pub const BARU64_3_OFFSET: u64 = 0x20; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `VEC_CAPACITY` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:18:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | pub const VEC_CAPACITY: usize = 0x10000_0000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `TD_PAYLOAD_DMA_SIZE` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:19:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | pub const TD_PAYLOAD_DMA_SIZE: usize = 0x100_0000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `PTR_ALIGN_VAR` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:20:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 20 | pub const PTR_ALIGN_VAR: u64 = 0xffff_ffff_ffff_0000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `DATA_LEN` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:22:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | pub const DATA_LEN: usize = 0x100_0000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:113:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 113 |  register_vsock_device(VsockDevice::new(Box::new(vsock_transport))); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 113 |  let _ = register_vsock_device(VsockDevice::new(Box::new(vsock_transport))); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:147:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 147 |  server_socket.connect(&listen_addrss); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 147 |  let _ = server_socket.connect(&listen_addrss); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-vsock.rs:148:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 148 |  server_socket.bind(&listen_addrss); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 148 |  let _ = server_socket.bind(&listen_addrss); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `vsock-fuzz` (bin "afl_vsock") generated 30 warnings (run `cargo fix --bin "afl_vsock"` to apply 7 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 16.96s Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cargo fuzz list Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_tcs=afl_vsock Step #6 - "compile-libfuzzer-introspector-x86_64": + for tcs in ${fuzz_tcs[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ afl_vsock =~ afl ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ /src/MigTD/./src/devices/virtio =~ deps ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building crate: /src/MigTD/./src/devices/virtio' Step #6 - "compile-libfuzzer-introspector-x86_64": Building crate: /src/MigTD/./src/devices/virtio Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/MigTD/./src/devices/virtio Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build -O Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating git repository `https://github.com/rcore-os/bitmap-allocator` Step #6 - "compile-libfuzzer-introspector-x86_64":  Locking 51 packages to latest compatible versions Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding arbitrary v1.1.3 (latest: v1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding bit_field v0.9.0 (latest: v0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding bitflags v1.3.2 (latest: v2.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding conquer-once v0.3.2 (latest: v0.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding scroll v0.10.2 (latest: v0.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding scroll_derive v0.10.5 (latest: v0.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde_derive v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding syn v1.0.109 (latest: v2.0.96) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.2.7 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.4.6 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding x86_64 v0.14.13 (latest: v0.15.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling autocfg v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libc v0.2.169 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v1.0.109 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustversion v1.0.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scopeguard v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v2.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bit_field v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling volatile v0.4.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling log v0.4.25 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-util v0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling arbitrary v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling volatile v0.2.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bit_field v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-once v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitmap-allocator v0.1.0 (https://github.com/rcore-os/bitmap-allocator?rev=03bd9909#03bd9909) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lock_api v0.4.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling x86_64 v0.14.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc v1.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libfuzzer-sys v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scroll_derive v0.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scroll v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling tdx-tdcall v0.2.1 (/src/MigTD/deps/td-shim/tdx-tdcall) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pci v0.1.0 (/src/MigTD/src/devices/pci) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `command` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:502:13 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 502 |  let command = self.read_u16(0x4)?; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^ help: if this is intentional, prefix it with an underscore: `_command` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `status` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:503:13 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 503 |  let status = self.read_u16(0x6)?; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ help: if this is intentional, prefix it with an underscore: `_status` Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: variable does not need to be mutable Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:537:29 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 537 |  let mut size = self.read_u64(current_bar_offset)?; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ----^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | | Step #6 - "compile-libfuzzer-introspector-x86_64":  | help: remove this `mut` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_mut)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `PCI_EX_BAR_BASE_ADDRESS` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:13:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | const PCI_EX_BAR_BASE_ADDRESS: u64 = 0xE0000000u64; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: method `get_bar_size` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:571:8 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 397 | impl PciDevice { Step #6 - "compile-libfuzzer-introspector-x86_64":  | -------------- method in this implementation Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 571 |  fn get_bar_size(&self, offset: u8) -> Result { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `core::result::Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/devices/pci/src/config.rs:559:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 559 | /  self.write_u16( Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | |  0x4, Step #6 - "compile-libfuzzer-introspector-x86_64": 561 | |  (PciCommand::IO_SPACE | PciCommand::MEMORY_SPACE | PciCommand::BUS_MASTER).bits(), Step #6 - "compile-libfuzzer-introspector-x86_64": 562 | |  ); Step #6 - "compile-libfuzzer-introspector-x86_64":  | |_________^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 559 |  let _ = self.write_u16( Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling virtio v0.1.0 (/src/MigTD/src/devices/virtio) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `pci` (lib) generated 6 warnings (run `cargo fix --lib -p pci` to apply 1 suggestion) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling virtio-fuzz v0.0.0 (/src/MigTD/src/devices/virtio/fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `crate::fuzzlib::dma_alloc::virtio_dma_alloc` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:5:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use crate::fuzzlib::dma_alloc::virtio_dma_alloc; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `conquer_once::spin::OnceCell` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use conquer_once::spin::OnceCell; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `VirtQueueLayout` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:12:28 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 |  virtqueue::{VirtQueue, VirtQueueLayout, VirtqueueBuf}, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `get_fuzz_seed_address` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-virtio.rs:6:28 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use fuzzlib::{fuzz_virtio, get_fuzz_seed_address, init, COMMON_HEADER}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `pci::PciDevice` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-virtio.rs:7:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 7 | use pci::PciDevice; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused imports: `VirtioTransport`, `virtio_pci::VirtioPciTransport`, and `virtqueue::VirtQueue` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-virtio.rs:8:14 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | use virtio::{virtio_pci::VirtioPciTransport, virtqueue::VirtQueue, VirtioTransport}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `common_addr` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-virtio.rs:29:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 29 |  let common_addr = 0; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_common_addr` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `VIRTIO_SUBSYSTEM_VSOCK` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-virtio.rs:10:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | const VIRTIO_SUBSYSTEM_VSOCK: u32 = 19; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_1_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-virtio.rs:13:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | const BARU64_1_OFFSET: u64 = 0x10; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_2_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-virtio.rs:14:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | const BARU64_2_OFFSET: u64 = 0x18; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_3_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl-virtio.rs:15:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | const BARU64_3_OFFSET: u64 = 0x20; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `PTR_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:17:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 17 | pub const PTR_OFFSET: u64 = 0x10000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_1_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:19:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | pub const BARU64_1_OFFSET: u64 = 0x10; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_2_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:20:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 20 | pub const BARU64_2_OFFSET: u64 = 0x18; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `BARU64_3_OFFSET` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:21:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | pub const BARU64_3_OFFSET: u64 = 0x20; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `VEC_CAPACITY` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:23:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 23 | pub const VEC_CAPACITY: usize = 0x10000_0000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `TD_PAYLOAD_DMA_SIZE` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:24:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | pub const TD_PAYLOAD_DMA_SIZE: usize = 0x100_0000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `PTR_ALIGN_VAR` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:25:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | pub const PTR_ALIGN_VAR: u64 = 0xffff_ffff_ffff_0000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `DATA_LEN` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:27:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | pub const DATA_LEN: usize = 0x100_0000; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `QUEUE_SIZE` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:28:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 28 | pub const QUEUE_SIZE: usize = 16; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:34:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 34 |  transport.reset(); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 34 |  let _ = transport.reset(); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:35:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 35 |  transport.set_status(1); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 35 |  let _ = transport.set_status(1); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:36:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 36 |  transport.add_status(64); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 36 |  let _ = transport.add_status(64); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:37:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 37 |  transport.get_status(); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 37 |  let _ = transport.get_status(); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:38:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 38 |  transport.set_features(0); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 38 |  let _ = transport.set_features(0); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:39:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 39 |  transport.get_features(); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 39 |  let _ = transport.get_features(); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:40:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 40 |  transport.set_queue(0); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 40 |  let _ = transport.set_queue(0); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:41:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 41 |  transport.set_queue_size(4); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 41 |  let _ = transport.set_queue_size(4); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:42:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 42 |  transport.set_queue_enable(); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 42 |  let _ = transport.set_queue_enable(); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:44:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 44 |  transport.read_device_config(0); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 44 |  let _ = transport.read_device_config(0); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `virtio-fuzz` (bin "afl_virtio") generated 30 warnings (run `cargo fix --bin "afl_virtio"` to apply 6 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 6.74s Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cargo fuzz list Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_tcs=afl_virtio Step #6 - "compile-libfuzzer-introspector-x86_64": + for tcs in ${fuzz_tcs[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ afl_virtio =~ afl ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for CRATE_DIR in ${FUZZ_CRATE_DIRS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ /src/MigTD/./src/migtd =~ deps ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building crate: /src/MigTD/./src/migtd' Step #6 - "compile-libfuzzer-introspector-x86_64": Building crate: /src/MigTD/./src/migtd Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/MigTD/./src/migtd Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build -O Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64":  Locking 124 packages to latest compatible versions Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding arbitrary v1.1.3 (latest: v1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding bitfield v0.13.2 (latest: v0.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding bitflags v1.3.2 (latest: v2.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding conquer-once v0.3.2 (latest: v0.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding generic-array v0.14.7 (latest: v1.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding hashbrown v0.14.5 (latest: v0.15.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding linux-raw-sys v0.4.15 (latest: v0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding r-efi v3.2.0 (latest: v5.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding raw-cpuid v10.7.0 (latest: v11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding scroll v0.10.2 (latest: v0.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding scroll_derive v0.10.5 (latest: v0.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde_derive v1.0.198 (latest: v1.0.217) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding spin v0.5.2 (latest: v0.9.8) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding spinning_top v0.2.5 (latest: v0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding syn v1.0.109 (latest: v2.0.96) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.2.7 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.4.6 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding wasi v0.11.0+wasi-snapshot-preview1 (latest: v0.14.0+wasi-0.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding which v5.0.0 (latest: v7.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-sys v0.48.0 (latest: v0.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding x86 v0.47.0 (latest: v0.52.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding x86_64 v0.14.13 (latest: v0.15.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding zerocopy v0.7.35 (latest: v0.8.14) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding zerocopy-derive v0.7.35 (latest: v0.8.14) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling autocfg v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libc v0.2.169 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v1.0.109 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scopeguard v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustversion v1.0.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling version_check v0.9.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bit_field v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling volatile v0.4.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling byteorder v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v2.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling log v0.4.25 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling typenum v1.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling anyhow v1.0.95 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustix v0.38.43 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling linux-raw-sys v0.4.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling r-efi v3.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling either v1.13.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling home v0.5.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling once_cell v1.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling powerfmt v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-conv v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time-core v0.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cpufeatures v0.2.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_json v1.0.135 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling allocator-api2 v0.2.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling untrusted v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling x86 v0.47.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling raw-cpuid v10.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustls-pki-types v1.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.5.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling deranged v0.3.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-util v0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling itoa v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ryu v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustls v0.23.21 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling subtle v2.6.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-once v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitfield v0.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zeroize v1.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling const-oid v0.9.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling volatile v0.2.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling migtd v0.4.7 (/src/MigTD/src/migtd) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling atomic_refcell v0.1.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling arbitrary v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling generic-array v0.14.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ahash v0.8.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lock_api v0.4.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling x86_64 v0.14.13 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v2.0.96 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spinning_top v0.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling linked_list_allocator v0.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time v0.3.37 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling crypto-common v0.1.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling block-buffer v0.10.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc v1.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling digest v0.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling sha2 v0.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling getrandom v0.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling which v5.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling sys_time v0.1.0 (/src/MigTD/src/std-support/sys_time) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scroll_derive v0.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ring v0.17.6 (/src/MigTD/deps/td-shim/library/ring) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libfuzzer-sys v0.4.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zerocopy-derive v0.7.35 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_derive v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling der_derive v0.7.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scroll v0.10.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling tdx-tdcall v0.2.1 (/src/MigTD/deps/td-shim/tdx-tdcall) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-loader v0.1.0 (/src/MigTD/deps/td-shim/td-loader) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pci v0.1.0 (/src/MigTD/src/devices/pci) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-logger v0.1.0 (/src/MigTD/deps/td-shim/td-logger) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-exception v0.1.0 (/src/MigTD/deps/td-shim/td-exception) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling virtio v0.1.0 (/src/MigTD/src/devices/virtio) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zerocopy v0.7.35 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling der v0.7.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-shim-interface v0.1.1 (/src/MigTD/deps/td-shim/td-shim-interface) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc-measurement v0.1.0 (/src/MigTD/deps/td-shim/cc-measurement) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling hashbrown v0.14.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-layout v0.1.0 (/src/MigTD/deps/td-shim/td-layout) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-shim v0.1.0 (/src/MigTD/deps/td-shim/td-shim) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-paging v0.1.0 (/src/MigTD/deps/td-shim/td-paging) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rust_std_stub v0.1.0 (/src/MigTD/src/std-support/rust-std-stub) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition name: `pregenerate_asm_only` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/library/ring/src/lib.rs:47:12 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 47 | #![cfg(not(pregenerate_asm_only))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider using a Cargo feature instead Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: Step #6 - "compile-libfuzzer-introspector-x86_64":  [lints.rust] Step #6 - "compile-libfuzzer-introspector-x86_64":  unexpected_cfgs = { level = "warn", check-cfg = ['cfg(pregenerate_asm_only)'] } Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(pregenerate_asm_only)");` to the top of the `build.rs` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `aarc64` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/library/ring/src/prefixed.rs:45:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 45 |  target_arch = "aarc64", Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^-------- Step #6 - "compile-libfuzzer-introspector-x86_64":  | | Step #6 - "compile-libfuzzer-introspector-x86_64":  | help: there is a expected value with a similar name: `"aarch64"` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, `x86_64`, and `xtensa` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: associated constant `ZERO` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/library/ring/src/endian.rs:11:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 7 | pub trait Encoding: From + Into Step #6 - "compile-libfuzzer-introspector-x86_64":  | -------- associated constant in this trait Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 11 |  const ZERO: Self; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rustls-webpki v0.102.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling td-payload v0.1.0 (/src/MigTD/deps/td-shim/td-payload) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: struct `InterruptShadowStackTable` is never constructed Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/deps/td-shim/td-payload/src/arch/x86_64/cet.rs:31:8 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 31 | struct InterruptShadowStackTable { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling vsock v0.1.0 (/src/MigTD/src/devices/vsock) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `td-payload` (lib) generated 1 warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling crypto v0.1.0 (/src/MigTD/src/crypto) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling policy v0.1.0 (/src/MigTD/src/policy) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `crate::ratls` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:20:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 20 | use crate::ratls; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `TDCS_FIELD_MIG_DEC_KEY` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:23:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 23 | const TDCS_FIELD_MIG_DEC_KEY: u64 = 0x9810_0003_0000_0010; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `TDCS_FIELD_MIG_ENC_KEY` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:24:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | const TDCS_FIELD_MIG_ENC_KEY: u64 = 0x9810_0003_0000_0018; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `TDCS_FIELD_MIG_VERSION` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:25:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | const TDCS_FIELD_MIG_VERSION: u64 = 0x9810_0001_0000_0020; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `GSM_FIELD_MIN_EXPORT_VERSION` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:27:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | const GSM_FIELD_MIN_EXPORT_VERSION: u64 = 0x2000000100000001; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `GSM_FIELD_MAX_EXPORT_VERSION` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:28:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 28 | const GSM_FIELD_MAX_EXPORT_VERSION: u64 = 0x2000000100000002; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `GSM_FIELD_MIN_IMPORT_VERSION` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:29:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | const GSM_FIELD_MIN_IMPORT_VERSION: u64 = 0x2000000100000003; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: constant `GSM_FIELD_MAX_IMPORT_VERSION` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:30:7 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | const GSM_FIELD_MAX_IMPORT_VERSION: u64 = 0x2000000100000004; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: struct `ExchangeInformation` is never constructed Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:50:8 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | struct ExchangeInformation { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: methods `as_bytes` and `as_bytes_mut` are never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:67:8 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | impl ExchangeInformation { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ------------------------ methods in this implementation Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  fn as_bytes(&self) -> &[u8] { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 71 |  fn as_bytes_mut(&mut self) -> &mut [u8] { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: variant `Complete` is never constructed Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:79:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | enum MigrationState { Step #6 - "compile-libfuzzer-introspector-x86_64":  | -------------- variant in this enum Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 79 |  Complete(RequestInformation), Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: function `cal_mig_version` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:494:4 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 494 | fn cal_mig_version( Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: function `set_mig_version` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/MigTD/src/migtd/src/migration/session.rs:526:4 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 526 | fn set_mig_version(info: &MigrationInformation, mig_ver: u16) -> Result<()> { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `migtd` (lib) generated 13 warnings (run `cargo fix --lib -p migtd` to apply 1 suggestion) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `ring` (lib) generated 3 warnings Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling migtd-fuzz v0.0.0 (/src/MigTD/src/migtd/fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: variant `NoCertificatesPresented` is never constructed Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzzlib.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | pub enum MigrationError { Step #6 - "compile-libfuzzer-introspector-x86_64":  | -------------- variant in this enum Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 14 |  NoCertificatesPresented, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `MigrationError` has a derived impl for the trait `Debug`, but this is intentionally ignored during dead code analysis Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `std::result::Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/service_response.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 |  fuzz_service_response(data); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 |  let _ = fuzz_service_response(data); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `std::result::Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl_service_response.rs:19:17 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 19 |  fuzz_service_response(data.as_slice()); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_must_use)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 19 |  let _ = fuzz_service_response(data.as_slice()); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused `std::result::Result` that must be used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/afl_service_response.rs:28:21 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 28 |  fuzz_service_response(data.as_slice()); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: this `Result` may be an `Err` variant, which should be handled Step #6 - "compile-libfuzzer-introspector-x86_64": help: use `let _ = ...` to ignore the resulting value Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 28 |  let _ = fuzz_service_response(data.as_slice()); Step #6 - "compile-libfuzzer-introspector-x86_64":  | +++++++ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `migtd-fuzz` (bin "afl_service_response") generated 3 warnings (1 duplicate) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `migtd-fuzz` (bin "service_response") generated 2 warnings Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 48.72s Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_OUTPUT_DIR=fuzz/target/x86_64-unknown-linux-gnu/release Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cargo fuzz list Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_tcs='afl_service_response Step #6 - "compile-libfuzzer-introspector-x86_64": service_response' Step #6 - "compile-libfuzzer-introspector-x86_64": + for tcs in ${fuzz_tcs[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ afl_service_response =~ afl ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + continue Step #6 - "compile-libfuzzer-introspector-x86_64": + for tcs in ${fuzz_tcs[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ service_response =~ afl ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=service_response Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/MigTD/./src/migtd Step #6 - "compile-libfuzzer-introspector-x86_64": + CRATE_NAME=migtd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/target/x86_64-unknown-linux-gnu/release/service_response /workspace/out/libfuzzer-introspector-x86_64/migtd-service_response Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/frontends/rust/rust_function_analyser /src/MigTD Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64":  Locking 29 packages to latest compatible versions Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloading crates ... Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded equivalent v1.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde v1.0.217 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_derive v1.0.217 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded same-file v1.0.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded walkdir v2.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded unsafe-libyaml v0.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_yaml v0.9.34+deprecated Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded indexmap v2.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded hashbrown v0.15.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.217 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling equivalent v1.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_json v1.0.135 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling hashbrown v0.15.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling itoa v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ryu v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unsafe-libyaml v0.2.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling same-file v1.0.6 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling walkdir v2.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling indexmap v2.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v2.0.96 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_derive v1.0.217 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_yaml v0.9.34+deprecated Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling rust_function_analyser v0.1.0 (/fuzz-introspector/frontends/rust/rust_function_analyser) Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `dev` profile [unoptimized + debuginfo] target(s) in 8.82s Step #6 - "compile-libfuzzer-introspector-x86_64":  Running `target/debug/rust_function_analyser /src` Step #6 - "compile-libfuzzer-introspector-x86_64": /src/MigTD Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.082 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.098 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.099 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-service-response.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-service-response.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-elf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz-virtio.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-elf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz-virtio.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-policy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-policy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-hob-parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-hob-parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cfv-parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cfv-parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:26.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:29.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:29.905 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:29.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:29.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:29.932 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:29.945 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.084 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.089 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.098 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.101 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.113 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.116 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.128 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-secure-boot-payload.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-secure-boot-payload.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-payload-parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-payload-parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.446 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-x509.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-x509.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-secure-boot-cfv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-secure-boot-cfv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz-vsock.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.999 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz-vsock.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.999 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:30.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:31.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:31.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.186 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.254 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.430 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.447 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.783 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.828 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.843 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.962 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:34.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:35.004 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.771 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.772 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.772 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.793 INFO fuzzer_profile - accummulate_profile: hob_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.798 INFO fuzzer_profile - accummulate_profile: elf: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.801 INFO fuzzer_profile - accummulate_profile: cfv_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.804 INFO fuzzer_profile - accummulate_profile: service_response: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.808 INFO fuzzer_profile - accummulate_profile: fuzz-virtio: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.811 INFO fuzzer_profile - accummulate_profile: policy: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.815 INFO fuzzer_profile - accummulate_profile: secure_boot_payload: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.819 INFO fuzzer_profile - accummulate_profile: payload_parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.822 INFO fuzzer_profile - accummulate_profile: x509: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.827 INFO fuzzer_profile - accummulate_profile: secure_boot_cfv: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.839 INFO fuzzer_profile - accummulate_profile: hob_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.839 INFO fuzzer_profile - accummulate_profile: hob_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.842 INFO fuzzer_profile - accummulate_profile: hob_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.843 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hob_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.848 INFO fuzzer_profile - accummulate_profile: elf: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.848 INFO fuzzer_profile - accummulate_profile: elf: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.849 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.850 INFO fuzzer_profile - accummulate_profile: cfv_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.850 INFO fuzzer_profile - accummulate_profile: cfv_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.851 INFO fuzzer_profile - accummulate_profile: service_response: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.852 INFO fuzzer_profile - accummulate_profile: service_response: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.852 INFO fuzzer_profile - accummulate_profile: elf: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.853 INFO fuzzer_profile - accummulate_profile: cfv_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.853 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.853 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cfv_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.854 INFO fuzzer_profile - accummulate_profile: service_response: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.854 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target service_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.858 INFO fuzzer_profile - accummulate_profile: fuzz-virtio: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.859 INFO fuzzer_profile - accummulate_profile: fuzz-virtio: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.859 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.860 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.861 INFO fuzzer_profile - accummulate_profile: policy: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.861 INFO fuzzer_profile - accummulate_profile: policy: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.861 INFO fuzzer_profile - accummulate_profile: fuzz-virtio: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.861 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-virtio Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.862 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.863 INFO fuzzer_profile - accummulate_profile: policy: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.863 INFO fuzzer_profile - accummulate_profile: secure_boot_payload: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.864 INFO fuzzer_profile - accummulate_profile: secure_boot_payload: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.866 INFO fuzzer_profile - accummulate_profile: payload_parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.866 INFO fuzzer_profile - accummulate_profile: payload_parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.868 INFO fuzzer_profile - accummulate_profile: secure_boot_payload: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target secure_boot_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.868 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.868 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.868 INFO fuzzer_profile - accummulate_profile: payload_parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target payload_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.871 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.871 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.873 INFO fuzzer_profile - accummulate_profile: x509: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.873 INFO fuzzer_profile - accummulate_profile: x509: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.874 INFO fuzzer_profile - accummulate_profile: secure_boot_cfv: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.874 INFO fuzzer_profile - accummulate_profile: secure_boot_cfv: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.874 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.875 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.876 INFO fuzzer_profile - accummulate_profile: x509: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.876 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.877 INFO fuzzer_profile - accummulate_profile: secure_boot_cfv: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target secure_boot_cfv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.883 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.884 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.416 INFO fuzzer_profile - accummulate_profile: hob_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.416 INFO fuzzer_profile - accummulate_profile: hob_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.416 INFO fuzzer_profile - accummulate_profile: hob_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.416 INFO fuzzer_profile - accummulate_profile: hob_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.424 INFO fuzzer_profile - accummulate_profile: elf: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.425 INFO fuzzer_profile - accummulate_profile: elf: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.425 INFO fuzzer_profile - accummulate_profile: elf: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.425 INFO fuzzer_profile - accummulate_profile: elf: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.428 INFO fuzzer_profile - accummulate_profile: hob_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.431 INFO fuzzer_profile - accummulate_profile: cfv_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.432 INFO fuzzer_profile - accummulate_profile: cfv_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.432 INFO fuzzer_profile - accummulate_profile: cfv_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.432 INFO fuzzer_profile - accummulate_profile: cfv_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.433 INFO fuzzer_profile - accummulate_profile: service_response: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.433 INFO fuzzer_profile - accummulate_profile: service_response: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.433 INFO fuzzer_profile - accummulate_profile: service_response: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.433 INFO fuzzer_profile - accummulate_profile: service_response: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.437 INFO fuzzer_profile - accummulate_profile: fuzz-virtio: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.437 INFO fuzzer_profile - accummulate_profile: elf: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.438 INFO fuzzer_profile - accummulate_profile: fuzz-virtio: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.438 INFO fuzzer_profile - accummulate_profile: fuzz-virtio: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.438 INFO fuzzer_profile - accummulate_profile: fuzz-virtio: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.444 INFO fuzzer_profile - accummulate_profile: policy: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.444 INFO fuzzer_profile - accummulate_profile: policy: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.444 INFO fuzzer_profile - accummulate_profile: cfv_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.444 INFO fuzzer_profile - accummulate_profile: policy: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.444 INFO fuzzer_profile - accummulate_profile: policy: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.444 INFO fuzzer_profile - accummulate_profile: secure_boot_payload: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.445 INFO fuzzer_profile - accummulate_profile: secure_boot_payload: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.445 INFO fuzzer_profile - accummulate_profile: secure_boot_payload: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.445 INFO fuzzer_profile - accummulate_profile: secure_boot_payload: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.446 INFO fuzzer_profile - accummulate_profile: payload_parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.446 INFO fuzzer_profile - accummulate_profile: service_response: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.447 INFO fuzzer_profile - accummulate_profile: payload_parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.447 INFO fuzzer_profile - accummulate_profile: payload_parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.447 INFO fuzzer_profile - accummulate_profile: payload_parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.451 INFO fuzzer_profile - accummulate_profile: fuzz-virtio: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.452 INFO fuzzer_profile - accummulate_profile: secure_boot_cfv: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.452 INFO fuzzer_profile - accummulate_profile: secure_boot_cfv: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.452 INFO fuzzer_profile - accummulate_profile: secure_boot_cfv: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.452 INFO fuzzer_profile - accummulate_profile: secure_boot_cfv: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.456 INFO fuzzer_profile - accummulate_profile: policy: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.457 INFO fuzzer_profile - accummulate_profile: secure_boot_payload: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.459 INFO fuzzer_profile - accummulate_profile: x509: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.459 INFO fuzzer_profile - accummulate_profile: x509: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.459 INFO fuzzer_profile - accummulate_profile: x509: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.459 INFO fuzzer_profile - accummulate_profile: x509: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.459 INFO fuzzer_profile - accummulate_profile: payload_parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.464 INFO fuzzer_profile - accummulate_profile: secure_boot_cfv: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.471 INFO fuzzer_profile - accummulate_profile: x509: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.008 INFO fuzzer_profile - accummulate_profile: fuzz-vsock: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.055 INFO fuzzer_profile - accummulate_profile: fuzz-vsock: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.055 INFO fuzzer_profile - accummulate_profile: fuzz-vsock: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.059 INFO fuzzer_profile - accummulate_profile: fuzz-vsock: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.059 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-vsock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.065 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.096 INFO fuzzer_profile - accummulate_profile: pe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.143 INFO fuzzer_profile - accummulate_profile: pe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.143 INFO fuzzer_profile - accummulate_profile: pe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.147 INFO fuzzer_profile - accummulate_profile: pe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.147 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.147 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.153 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/policy-policy.covreport', '/src/inspector/migtd-service_response.covreport', '/src/inspector/crypto-x509.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.634 INFO fuzzer_profile - accummulate_profile: fuzz-vsock: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.635 INFO fuzzer_profile - accummulate_profile: fuzz-vsock: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.635 INFO fuzzer_profile - accummulate_profile: fuzz-vsock: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.635 INFO fuzzer_profile - accummulate_profile: fuzz-vsock: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.647 INFO fuzzer_profile - accummulate_profile: fuzz-vsock: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.725 INFO fuzzer_profile - accummulate_profile: pe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.726 INFO fuzzer_profile - accummulate_profile: pe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.726 INFO fuzzer_profile - accummulate_profile: pe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.726 INFO fuzzer_profile - accummulate_profile: pe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:39.738 INFO fuzzer_profile - accummulate_profile: pe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.403 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.404 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.405 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.405 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.419 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.772 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.898 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.898 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.912 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- hob_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.913 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:45.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.027 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.028 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.028 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.093 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.094 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.206 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.206 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- secure_boot_cfv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.206 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.207 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.312 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.313 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- service_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.313 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.313 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.382 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.382 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- secure_boot_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.382 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.383 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.489 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.490 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.557 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- cfv_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.558 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.597 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- fuzz-virtio Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.664 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.800 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.867 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- payload_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.868 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.908 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.972 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- pe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:46.973 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.086 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- fuzz-vsock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.087 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.218 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.407 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.407 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.407 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:47.407 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:48.162 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:48.164 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.669 INFO html_report - create_all_function_table: Assembled a total of 4871 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.669 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.697 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.699 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.699 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.699 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:49.700 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.256 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.471 INFO html_helpers - create_horisontal_calltree_image: Creating image hob_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.472 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (303 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.512 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.512 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.584 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.585 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.592 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.592 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.592 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.592 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.592 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.597 INFO html_helpers - create_horisontal_calltree_image: Creating image policy_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.597 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.632 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.632 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.699 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.699 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.704 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.706 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.706 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.706 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.706 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.858 INFO html_helpers - create_horisontal_calltree_image: Creating image elf_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.858 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (274 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.894 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.894 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.957 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.958 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.966 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.966 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 307 -- : 307 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.966 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:50.967 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.099 INFO html_helpers - create_horisontal_calltree_image: Creating image secure_boot_cfv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.099 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (238 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.134 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.134 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.196 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.196 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.207 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.207 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.222 INFO html_helpers - create_horisontal_calltree_image: Creating image service_response_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.222 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (20 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.262 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.262 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.339 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.339 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.345 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.346 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.347 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 307 -- : 307 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.347 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.347 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.476 INFO html_helpers - create_horisontal_calltree_image: Creating image secure_boot_payload_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.476 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (238 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.511 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.511 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.574 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.574 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.583 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.583 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.583 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.584 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.584 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.584 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.588 INFO html_helpers - create_horisontal_calltree_image: Creating image x509_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.624 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.624 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.691 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.691 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.696 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.698 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 303 -- : 303 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.698 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.698 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.826 INFO html_helpers - create_horisontal_calltree_image: Creating image cfv_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.827 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (234 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.861 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.861 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.921 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.921 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.926 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.930 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 857 -- : 857 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.930 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:51.931 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.287 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-virtio_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.288 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (686 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.324 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.391 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.391 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.400 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.401 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.401 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 312 -- : 312 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.401 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.402 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.532 INFO html_helpers - create_horisontal_calltree_image: Creating image payload_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.532 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (240 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.567 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.567 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.629 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.629 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.634 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.634 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.636 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.636 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.637 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.637 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.791 INFO html_helpers - create_horisontal_calltree_image: Creating image pe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.791 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.826 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.886 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.886 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.895 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.897 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.898 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 513 -- : 513 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.898 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:52.898 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:53.113 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-vsock_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:53.113 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (410 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:53.148 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:53.149 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:53.209 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:53.210 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:53.223 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:53.223 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:53.223 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:59.927 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:59.932 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:59.933 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:59.934 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.939 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.074 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.079 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.080 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.369 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.375 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.376 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:20.599 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:20.600 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:20.774 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:20.780 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:20.781 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.091 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.092 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.259 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.265 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:28.267 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.865 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.866 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.030 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.036 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.038 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.252 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.253 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.421 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.427 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.428 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:50.222 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:50.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:50.406 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['EcdsaVerificationAlgorithm::verify', 'authenticate_policy', 'VmcallVsock::dequeue', 'server', 'TdShimLinker::build', 'boot_builtin_payload', 'build_c_code'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:51.962 INFO html_report - create_all_function_table: Assembled a total of 4871 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.020 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.178 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.180 INFO engine_input - analysis_func: Generating input for hob_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.181 INFO engine_input - analysis_func: Generating input for policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.182 INFO engine_input - analysis_func: Generating input for elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.184 INFO engine_input - analysis_func: Generating input for secure_boot_cfv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.185 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.185 INFO engine_input - analysis_func: Generating input for service_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_service_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.186 INFO engine_input - analysis_func: Generating input for secure_boot_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.187 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.187 INFO engine_input - analysis_func: Generating input for x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.188 INFO engine_input - analysis_func: Generating input for cfv_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.189 INFO engine_input - analysis_func: Generating input for fuzz-virtio Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.190 INFO engine_input - analysis_func: Generating input for payload_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.191 INFO engine_input - analysis_func: Generating input for pe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.191 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.192 INFO engine_input - analysis_func: Generating input for fuzz-vsock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.193 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.193 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.193 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.196 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.196 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.454 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.454 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.454 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.454 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.454 INFO annotated_cfg - analysis_func: Analysing: hob_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.458 INFO annotated_cfg - analysis_func: Analysing: policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.458 INFO annotated_cfg - analysis_func: Analysing: elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.461 INFO annotated_cfg - analysis_func: Analysing: secure_boot_cfv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.464 INFO annotated_cfg - analysis_func: Analysing: service_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.464 INFO annotated_cfg - analysis_func: Analysing: secure_boot_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.466 INFO annotated_cfg - analysis_func: Analysing: x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.466 INFO annotated_cfg - analysis_func: Analysing: cfv_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.469 INFO annotated_cfg - analysis_func: Analysing: fuzz-virtio Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.476 INFO annotated_cfg - analysis_func: Analysing: payload_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.479 INFO annotated_cfg - analysis_func: Analysing: pe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.482 INFO annotated_cfg - analysis_func: Analysing: fuzz-vsock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- hob_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- secure_boot_cfv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- service_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- secure_boot_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- cfv_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- fuzz-virtio Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- payload_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- pe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/migtd/reports/20250117/linux -- fuzz-vsock Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.489 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.489 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.489 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.489 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:16.489 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.051 WARNING utils - copy_source_files: Language: rust not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.191 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:18.191 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": cfv_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": crypto-x509.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": elf_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-virtio_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-vsock_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cfv-parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cfv-parser.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-elf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-elf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-virtio.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-virtio.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-vsock.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-vsock.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-hob-parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-hob-parser.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-payload-parser.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-payload-parser.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-policy.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-policy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-secure-boot-cfv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-secure-boot-cfv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-secure-boot-payload.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-secure-boot-payload.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-service-response.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-service-response.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-x509.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-x509.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": hob_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": migtd-service_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": payload_parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": policy-policy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": policy_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": secure_boot_cfv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": secure_boot_payload_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": service_response_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": x509_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 124,010,383 bytes received 1,582 bytes 248,023,930.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 126,557,743 speedup is 1.02 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/316 files][ 0.0 B/120.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/316 files][ 0.0 B/120.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-service-response.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/316 files][ 0.0 B/120.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/316 files][ 10.5 KiB/120.7 MiB] 0% Done / [1/316 files][ 63.3 KiB/120.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/payload_parser_colormap.png [Content-Type=image/png]... Step #8: / [1/316 files][ 63.3 KiB/120.7 MiB] 0% Done / [2/316 files][ 63.3 KiB/120.7 MiB] 0% Done / [3/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-pe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/316 files][ 7.6 MiB/120.7 MiB] 6% Done / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-cfv-parser.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-service-response.data [Content-Type=application/octet-stream]... Step #8: / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-vsock_colormap.png [Content-Type=image/png]... Step #8: / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/policy-policy.covreport [Content-Type=application/octet-stream]... Step #8: / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-hob-parser.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secure_boot_payload_colormap.png [Content-Type=image/png]... Step #8: / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-elf.data [Content-Type=application/octet-stream]... Step #8: / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [4/316 files][ 7.6 MiB/120.7 MiB] 6% Done / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-virtio.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-virtio_colormap.png [Content-Type=image/png]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-elf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-virtio.data [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/elf_colormap.png [Content-Type=image/png]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-hob-parser.data [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/x509_colormap.png [Content-Type=image/png]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-x509.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-policy.data [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secure_boot_cfv_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-secure-boot-payload.data [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-cfv-parser.data [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 7.6 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [5/316 files][ 7.9 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/service_response_colormap.png [Content-Type=image/png]... Step #8: / [5/316 files][ 7.9 MiB/120.7 MiB] 6% Done / [5/316 files][ 7.9 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/migtd-service_response.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-payload-parser.data [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 8.4 MiB/120.7 MiB] 6% Done / [5/316 files][ 8.4 MiB/120.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cfv_parser_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-secure-boot-payload.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 10.0 MiB/120.7 MiB] 8% Done / [5/316 files][ 10.2 MiB/120.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [5/316 files][ 10.5 MiB/120.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [5/316 files][ 13.8 MiB/120.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [5/316 files][ 14.1 MiB/120.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [5/316 files][ 16.1 MiB/120.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-x509.data [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 20.5 MiB/120.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [5/316 files][ 20.8 MiB/120.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto-x509.covreport [Content-Type=application/octet-stream]... Step #8: / [5/316 files][ 21.3 MiB/120.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [5/316 files][ 21.6 MiB/120.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [5/316 files][ 22.1 MiB/120.7 MiB] 18% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [5/316 files][ 23.1 MiB/120.7 MiB] 19% Done - [6/316 files][ 23.2 MiB/120.7 MiB] 19% Done - [7/316 files][ 23.2 MiB/120.7 MiB] 19% Done - [8/316 files][ 23.2 MiB/120.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hob_parser_colormap.png [Content-Type=image/png]... Step #8: - [8/316 files][ 23.5 MiB/120.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-vsock.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/316 files][ 23.9 MiB/120.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [8/316 files][ 23.9 MiB/120.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-secure-boot-cfv.data [Content-Type=application/octet-stream]... Step #8: - [8/316 files][ 24.1 MiB/120.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [8/316 files][ 24.1 MiB/120.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz-vsock.data [Content-Type=application/octet-stream]... Step #8: - [8/316 files][ 24.9 MiB/120.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [8/316 files][ 25.1 MiB/120.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pe_colormap.png [Content-Type=image/png]... Step #8: - [8/316 files][ 26.9 MiB/120.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [8/316 files][ 29.7 MiB/120.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-policy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/316 files][ 30.4 MiB/120.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [8/316 files][ 31.2 MiB/120.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [8/316 files][ 31.7 MiB/120.7 MiB] 26% Done - [8/316 files][ 32.0 MiB/120.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-secure-boot-cfv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [8/316 files][ 33.0 MiB/120.7 MiB] 27% Done - [8/316 files][ 33.3 MiB/120.7 MiB] 27% Done - [9/316 files][ 34.3 MiB/120.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-pe.data [Content-Type=application/octet-stream]... Step #8: - [9/316 files][ 34.9 MiB/120.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [10/316 files][ 34.9 MiB/120.7 MiB] 28% Done - [10/316 files][ 34.9 MiB/120.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [11/316 files][ 34.9 MiB/120.7 MiB] 28% Done - [11/316 files][ 34.9 MiB/120.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [11/316 files][ 34.9 MiB/120.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [11/316 files][ 34.9 MiB/120.7 MiB] 28% Done - [12/316 files][ 34.9 MiB/120.7 MiB] 28% Done - [13/316 files][ 34.9 MiB/120.7 MiB] 28% Done - [14/316 files][ 34.9 MiB/120.7 MiB] 28% Done - [15/316 files][ 34.9 MiB/120.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/policy_colormap.png [Content-Type=image/png]... Step #8: - [15/316 files][ 34.9 MiB/120.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-payload-parser.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/316 files][ 35.0 MiB/120.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [15/316 files][ 35.0 MiB/120.7 MiB] 28% Done - [16/316 files][ 35.0 MiB/120.7 MiB] 28% Done - [17/316 files][ 35.0 MiB/120.7 MiB] 28% Done - [18/316 files][ 35.2 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [18/316 files][ 35.2 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [18/316 files][ 35.2 MiB/120.7 MiB] 29% Done - [18/316 files][ 35.2 MiB/120.7 MiB] 29% Done - [19/316 files][ 35.2 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [19/316 files][ 35.2 MiB/120.7 MiB] 29% Done - [19/316 files][ 35.2 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/build.rs [Content-Type=application/rls-services+xml]... Step #8: - [20/316 files][ 35.2 MiB/120.7 MiB] 29% Done - [20/316 files][ 35.2 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/testattestation.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/testservice.rs [Content-Type=application/rls-services+xml]... Step #8: - [20/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [20/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/testmmiorw.rs [Content-Type=application/rls-services+xml]... Step #8: - [20/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [20/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [21/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [22/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/testmsrrw.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/tests/test-td-payload/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/cursor/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/util/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/attest.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/build.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/ghci.rs [Content-Type=application/rls-services+xml]... Step #8: - [24/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [24/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs [Content-Type=application/rls-services+xml]... Step #8: - [24/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [24/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [24/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [25/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [26/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [27/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [27/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [27/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/impls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/std-support/rust-std-stub/src/io/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [28/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [28/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [28/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [28/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/binding.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/root_ca.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/src/MigTD/src/attestation/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [30/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [30/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs [Content-Type=application/rls-services+xml]... Step #8: - [30/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [30/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [30/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [30/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [30/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [31/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [32/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 35.3 MiB/120.7 MiB] 29% Done - [32/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 35.3 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 36.2 MiB/120.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 36.7 MiB/120.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 37.2 MiB/120.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 37.4 MiB/120.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 37.7 MiB/120.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 38.0 MiB/120.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 38.2 MiB/120.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [32/316 files][ 38.2 MiB/120.7 MiB] 31% Done - [32/316 files][ 38.2 MiB/120.7 MiB] 31% Done - [32/316 files][ 38.5 MiB/120.7 MiB] 31% Done - [33/316 files][ 39.0 MiB/120.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/316 files][ 39.6 MiB/120.7 MiB] 32% Done - [33/316 files][ 39.6 MiB/120.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/316 files][ 40.6 MiB/120.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/316 files][ 41.1 MiB/120.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/316 files][ 41.6 MiB/120.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/316 files][ 44.2 MiB/120.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/316 files][ 45.0 MiB/120.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/316 files][ 45.8 MiB/120.7 MiB] 37% Done - [34/316 files][ 46.3 MiB/120.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [34/316 files][ 47.3 MiB/120.7 MiB] 39% Done - [34/316 files][ 47.9 MiB/120.7 MiB] 39% Done - [35/316 files][ 55.8 MiB/120.7 MiB] 46% Done - [36/316 files][ 55.8 MiB/120.7 MiB] 46% Done - [37/316 files][ 57.6 MiB/120.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/316 files][ 58.9 MiB/120.7 MiB] 48% Done - [38/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [39/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [39/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [40/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [41/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [41/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [42/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [43/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [43/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [43/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [43/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [44/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [45/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [45/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [46/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [46/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [46/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [46/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [46/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [47/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [47/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [47/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [47/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [48/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [48/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [48/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [48/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [48/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [48/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [48/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [48/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [49/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [50/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [50/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [51/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [52/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [53/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [54/316 files][ 59.3 MiB/120.7 MiB] 49% Done - [55/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [55/316 files][ 59.3 MiB/120.7 MiB] 49% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [55/316 files][ 59.3 MiB/120.7 MiB] 49% Done \ [55/316 files][ 59.3 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [55/316 files][ 59.3 MiB/120.7 MiB] 49% Done \ [56/316 files][ 59.8 MiB/120.7 MiB] 49% Done \ [56/316 files][ 60.1 MiB/120.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [57/316 files][ 60.1 MiB/120.7 MiB] 49% Done \ [57/316 files][ 60.9 MiB/120.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [57/316 files][ 61.9 MiB/120.7 MiB] 51% Done \ [58/316 files][ 64.2 MiB/120.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [58/316 files][ 67.4 MiB/120.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [58/316 files][ 68.2 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [58/316 files][ 68.3 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [59/316 files][ 68.3 MiB/120.7 MiB] 56% Done \ [59/316 files][ 68.3 MiB/120.7 MiB] 56% Done \ [59/316 files][ 68.3 MiB/120.7 MiB] 56% Done \ [60/316 files][ 68.3 MiB/120.7 MiB] 56% Done \ [61/316 files][ 68.3 MiB/120.7 MiB] 56% Done \ [62/316 files][ 68.3 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [62/316 files][ 68.4 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [62/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [62/316 files][ 68.4 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tests/test-td-payload/build.rs [Content-Type=application/rls-services+xml]... Step #8: \ [62/316 files][ 68.4 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [62/316 files][ 68.4 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [62/316 files][ 68.4 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tests/test-td-payload/src/testattestation.rs [Content-Type=application/rls-services+xml]... Step #8: \ [62/316 files][ 68.4 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tests/test-td-payload/src/testservice.rs [Content-Type=application/rls-services+xml]... Step #8: \ [63/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [64/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [64/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [65/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [66/316 files][ 68.4 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tests/test-td-payload/src/testmmiorw.rs [Content-Type=application/rls-services+xml]... Step #8: \ [66/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [67/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [68/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [69/316 files][ 68.4 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tests/test-td-payload/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tests/test-td-payload/src/testmsrrw.rs [Content-Type=application/rls-services+xml]... Step #8: \ [69/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [70/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [70/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [71/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [72/316 files][ 68.4 MiB/120.7 MiB] 56% Done \ [73/316 files][ 68.4 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tests/test-td-payload/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [74/316 files][ 68.5 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tools/migtd-policy-generator/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [75/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [76/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [77/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [78/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [79/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [80/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [81/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [82/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [83/316 files][ 68.5 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tools/migtd-policy-generator/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [84/316 files][ 68.5 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tools/migtd-policy-generator/src/policy.rs [Content-Type=application/rls-services+xml]... Step #8: \ [84/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [84/316 files][ 68.5 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tools/migtd-policy-generator/src/platform_tcb/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tools/migtd-policy-generator/src/platform_tcb/fmspc.rs [Content-Type=application/rls-services+xml]... Step #8: \ [85/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [86/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [87/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [88/316 files][ 68.5 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tools/migtd-policy-generator/src/qe_identity.rs [Content-Type=application/rls-services+xml]... Step #8: \ [88/316 files][ 68.5 MiB/120.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tools/migtd-policy-generator/src/platform_tcb/tcb_info.rs [Content-Type=application/rls-services+xml]... Step #8: \ [88/316 files][ 68.5 MiB/120.7 MiB] 56% Done \ [88/316 files][ 69.0 MiB/120.7 MiB] 57% Done \ [88/316 files][ 69.0 MiB/120.7 MiB] 57% Done \ [89/316 files][ 69.3 MiB/120.7 MiB] 57% Done \ [90/316 files][ 69.3 MiB/120.7 MiB] 57% Done \ [90/316 files][ 70.0 MiB/120.7 MiB] 58% Done \ [91/316 files][ 70.0 MiB/120.7 MiB] 58% Done \ [92/316 files][ 70.0 MiB/120.7 MiB] 58% Done \ [93/316 files][ 70.0 MiB/120.7 MiB] 58% Done \ [94/316 files][ 70.0 MiB/120.7 MiB] 58% Done \ [94/316 files][ 70.8 MiB/120.7 MiB] 58% Done \ [95/316 files][ 70.8 MiB/120.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tools/migtd-hash/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [96/316 files][ 71.6 MiB/120.7 MiB] 59% Done \ [97/316 files][ 71.6 MiB/120.7 MiB] 59% Done \ [98/316 files][ 71.9 MiB/120.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/crypto/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [99/316 files][ 71.9 MiB/120.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/tools/migtd-hash/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [100/316 files][ 73.0 MiB/120.7 MiB] 60% Done \ [101/316 files][ 73.0 MiB/120.7 MiB] 60% Done \ [102/316 files][ 73.0 MiB/120.7 MiB] 60% Done \ [103/316 files][ 73.2 MiB/120.7 MiB] 60% Done \ [104/316 files][ 73.5 MiB/120.7 MiB] 60% Done \ [104/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [105/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [106/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [106/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [107/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [108/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [109/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [109/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [110/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [111/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [112/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [113/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [114/316 files][ 74.1 MiB/120.7 MiB] 61% Done \ [115/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [116/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [117/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [118/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [119/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [120/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [121/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [122/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [123/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [124/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [125/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [126/316 files][ 74.2 MiB/120.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/crypto/src/rustls_impl/hash.rs [Content-Type=application/rls-services+xml]... Step #8: \ [126/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [127/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [128/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [129/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [130/316 files][ 74.2 MiB/120.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/crypto/src/x509.rs [Content-Type=application/rls-services+xml]... Step #8: \ [131/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [132/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [133/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [134/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [135/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [136/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [137/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [138/316 files][ 74.2 MiB/120.7 MiB] 61% Done \ [139/316 files][ 74.5 MiB/120.7 MiB] 61% Done \ [140/316 files][ 75.0 MiB/120.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/crypto/src/rustls_impl/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [140/316 files][ 76.1 MiB/120.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/crypto/src/rustls_impl/ecdsa.rs [Content-Type=application/rls-services+xml]... Step #8: \ [141/316 files][ 76.1 MiB/120.7 MiB] 63% Done \ [142/316 files][ 76.1 MiB/120.7 MiB] 63% Done \ [143/316 files][ 76.1 MiB/120.7 MiB] 63% Done \ [144/316 files][ 77.4 MiB/120.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/crypto/src/rustls_impl/tls.rs [Content-Type=application/rls-services+xml]... Step #8: \ [144/316 files][ 79.0 MiB/120.7 MiB] 65% Done \ [145/316 files][ 79.5 MiB/120.7 MiB] 65% Done \ [145/316 files][ 80.3 MiB/120.7 MiB] 66% Done \ [146/316 files][ 81.1 MiB/120.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/crypto/fuzz/fuzz_targets/x509.rs [Content-Type=application/rls-services+xml]... Step #8: \ [146/316 files][ 82.9 MiB/120.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/crypto/fuzz/fuzz_targets/fuzzlib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [147/316 files][ 86.0 MiB/120.7 MiB] 71% Done \ [148/316 files][ 87.3 MiB/120.7 MiB] 72% Done \ [149/316 files][ 87.8 MiB/120.7 MiB] 72% Done \ [150/316 files][ 87.8 MiB/120.7 MiB] 72% Done \ [150/316 files][ 88.3 MiB/120.7 MiB] 73% Done \ [151/316 files][ 88.8 MiB/120.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/crypto/fuzz/fuzz_targets/afl_x509.rs [Content-Type=application/rls-services+xml]... Step #8: \ [151/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [152/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [152/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [153/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [154/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [155/316 files][ 89.8 MiB/120.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/policy/src/config.rs [Content-Type=application/rls-services+xml]... Step #8: \ [155/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [156/316 files][ 89.8 MiB/120.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/policy/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [156/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [157/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [158/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [159/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [160/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [161/316 files][ 89.8 MiB/120.7 MiB] 74% Done \ [162/316 files][ 89.8 MiB/120.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/policy/src/verify.rs [Content-Type=application/rls-services+xml]... Step #8: \ [163/316 files][ 89.9 MiB/120.7 MiB] 74% Done \ [163/316 files][ 89.9 MiB/120.7 MiB] 74% Done \ [164/316 files][ 89.9 MiB/120.7 MiB] 74% Done \ [165/316 files][ 90.0 MiB/120.7 MiB] 74% Done \ [166/316 files][ 90.0 MiB/120.7 MiB] 74% Done \ [167/316 files][ 91.0 MiB/120.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/prelude.rs [Content-Type=application/rls-services+xml]... Step #8: \ [167/316 files][ 91.5 MiB/120.7 MiB] 75% Done \ [168/316 files][ 91.8 MiB/120.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/policy/fuzz/fuzz_targets/afl_policy.rs [Content-Type=application/rls-services+xml]... Step #8: | | [169/316 files][ 92.9 MiB/120.7 MiB] 76% Done | [169/316 files][ 93.1 MiB/120.7 MiB] 77% Done | [170/316 files][ 93.6 MiB/120.7 MiB] 77% Done | [171/316 files][ 93.6 MiB/120.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [171/316 files][ 95.4 MiB/120.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/util.rs [Content-Type=application/rls-services+xml]... Step #8: | [171/316 files][ 96.0 MiB/120.7 MiB] 79% Done | [172/316 files][ 96.5 MiB/120.7 MiB] 79% Done | [173/316 files][ 96.7 MiB/120.7 MiB] 80% Done | [174/316 files][ 96.7 MiB/120.7 MiB] 80% Done | [175/316 files][ 97.6 MiB/120.7 MiB] 80% Done | [176/316 files][ 97.6 MiB/120.7 MiB] 80% Done | [177/316 files][ 97.6 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/time.rs [Content-Type=application/rls-services+xml]... Step #8: | [178/316 files][ 97.6 MiB/120.7 MiB] 80% Done | [179/316 files][ 97.6 MiB/120.7 MiB] 80% Done | [180/316 files][ 97.6 MiB/120.7 MiB] 80% Done | [181/316 files][ 97.6 MiB/120.7 MiB] 80% Done | [182/316 files][ 97.6 MiB/120.7 MiB] 80% Done | [182/316 files][ 97.6 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [182/316 files][ 97.6 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/policy/fuzz/fuzz_targets/fuzzlib.rs [Content-Type=application/rls-services+xml]... Step #8: | [182/316 files][ 97.6 MiB/120.7 MiB] 80% Done | [183/316 files][ 97.6 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/error.rs [Content-Type=application/rls-services+xml]... Step #8: | [183/316 files][ 97.6 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/policy/fuzz/fuzz_targets/policy.rs [Content-Type=application/rls-services+xml]... Step #8: | [183/316 files][ 97.6 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/stdio.rs [Content-Type=application/rls-services+xml]... Step #8: | [183/316 files][ 97.7 MiB/120.7 MiB] 80% Done | [184/316 files][ 97.7 MiB/120.7 MiB] 80% Done | [185/316 files][ 97.7 MiB/120.7 MiB] 80% Done | [186/316 files][ 97.7 MiB/120.7 MiB] 80% Done | [187/316 files][ 97.7 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/prelude.rs [Content-Type=application/rls-services+xml]... Step #8: | [187/316 files][ 97.7 MiB/120.7 MiB] 80% Done | [188/316 files][ 97.7 MiB/120.7 MiB] 80% Done | [189/316 files][ 97.7 MiB/120.7 MiB] 80% Done | [190/316 files][ 97.7 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/cursor.rs [Content-Type=application/rls-services+xml]... Step #8: | [190/316 files][ 97.7 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/error.rs [Content-Type=application/rls-services+xml]... Step #8: | [190/316 files][ 97.7 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/impls.rs [Content-Type=application/rls-services+xml]... Step #8: | [190/316 files][ 97.7 MiB/120.7 MiB] 80% Done | [191/316 files][ 97.7 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [191/316 files][ 97.7 MiB/120.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [192/316 files][ 98.0 MiB/120.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/cursor/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [192/316 files][ 98.3 MiB/120.7 MiB] 81% Done | [193/316 files][ 98.5 MiB/120.7 MiB] 81% Done | [193/316 files][ 98.5 MiB/120.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/bufwriter.rs [Content-Type=application/rls-services+xml]... Step #8: | [193/316 files][ 99.8 MiB/120.7 MiB] 82% Done | [194/316 files][ 99.8 MiB/120.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/bufreader.rs [Content-Type=application/rls-services+xml]... Step #8: | [194/316 files][100.6 MiB/120.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/impls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [194/316 files][101.1 MiB/120.7 MiB] 83% Done | [194/316 files][101.1 MiB/120.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/linewritershim.rs [Content-Type=application/rls-services+xml]... Step #8: | [195/316 files][101.9 MiB/120.7 MiB] 84% Done | [196/316 files][101.9 MiB/120.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/linewriter.rs [Content-Type=application/rls-services+xml]... Step #8: | [196/316 files][102.2 MiB/120.7 MiB] 84% Done | [196/316 files][102.7 MiB/120.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/buffered/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [196/316 files][103.3 MiB/120.7 MiB] 85% Done | [196/316 files][103.5 MiB/120.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/io/util/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [196/316 files][104.3 MiB/120.7 MiB] 86% Done | [197/316 files][104.6 MiB/120.7 MiB] 86% Done | [198/316 files][104.8 MiB/120.7 MiB] 86% Done | [199/316 files][104.8 MiB/120.7 MiB] 86% Done | [200/316 files][106.2 MiB/120.7 MiB] 87% Done | [201/316 files][106.2 MiB/120.7 MiB] 87% Done | [202/316 files][106.2 MiB/120.7 MiB] 87% Done | [203/316 files][106.2 MiB/120.7 MiB] 87% Done | [204/316 files][106.3 MiB/120.7 MiB] 88% Done | [205/316 files][106.3 MiB/120.7 MiB] 88% Done | [206/316 files][106.4 MiB/120.7 MiB] 88% Done | [207/316 files][106.4 MiB/120.7 MiB] 88% Done | [208/316 files][106.4 MiB/120.7 MiB] 88% Done | [209/316 files][107.7 MiB/120.7 MiB] 89% Done | [210/316 files][107.9 MiB/120.7 MiB] 89% Done | [211/316 files][107.9 MiB/120.7 MiB] 89% Done | [212/316 files][107.9 MiB/120.7 MiB] 89% Done | [213/316 files][107.9 MiB/120.7 MiB] 89% Done | [214/316 files][109.2 MiB/120.7 MiB] 90% Done | [215/316 files][109.2 MiB/120.7 MiB] 90% Done | [216/316 files][109.2 MiB/120.7 MiB] 90% Done | [217/316 files][110.5 MiB/120.7 MiB] 91% Done | [218/316 files][110.5 MiB/120.7 MiB] 91% Done | [219/316 files][110.5 MiB/120.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/sys_time/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [219/316 files][111.8 MiB/120.7 MiB] 92% Done | [220/316 files][111.8 MiB/120.7 MiB] 92% Done | [221/316 files][111.8 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/attestation/build.rs [Content-Type=application/rls-services+xml]... Step #8: | [221/316 files][111.8 MiB/120.7 MiB] 92% Done | [222/316 files][111.8 MiB/120.7 MiB] 92% Done | [223/316 files][111.8 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/sys_time/src/rtc.rs [Content-Type=application/rls-services+xml]... Step #8: | [223/316 files][111.8 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/std-support/rust-std-stub/src/sys/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [223/316 files][111.8 MiB/120.7 MiB] 92% Done | [224/316 files][111.8 MiB/120.7 MiB] 92% Done | [225/316 files][111.8 MiB/120.7 MiB] 92% Done | [226/316 files][111.8 MiB/120.7 MiB] 92% Done | [227/316 files][111.8 MiB/120.7 MiB] 92% Done | [228/316 files][111.8 MiB/120.7 MiB] 92% Done | [229/316 files][111.8 MiB/120.7 MiB] 92% Done | [230/316 files][111.8 MiB/120.7 MiB] 92% Done | [231/316 files][111.8 MiB/120.7 MiB] 92% Done | [232/316 files][111.8 MiB/120.7 MiB] 92% Done | [233/316 files][111.8 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/attestation/src/binding.rs [Content-Type=application/rls-services+xml]... Step #8: | [233/316 files][111.8 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/attestation/src/root_ca.rs [Content-Type=application/rls-services+xml]... Step #8: | [233/316 files][111.8 MiB/120.7 MiB] 92% Done | [234/316 files][111.8 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/attestation/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [235/316 files][111.8 MiB/120.7 MiB] 92% Done | [236/316 files][111.8 MiB/120.7 MiB] 92% Done | [237/316 files][111.8 MiB/120.7 MiB] 92% Done | [237/316 files][111.8 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/attestation/src/attest.rs [Content-Type=application/rls-services+xml]... Step #8: | [238/316 files][111.8 MiB/120.7 MiB] 92% Done | [238/316 files][111.8 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/src/stream.rs [Content-Type=application/rls-services+xml]... Step #8: | [239/316 files][111.8 MiB/120.7 MiB] 92% Done | [240/316 files][111.8 MiB/120.7 MiB] 92% Done | [240/316 files][111.8 MiB/120.7 MiB] 92% Done | [241/316 files][111.8 MiB/120.7 MiB] 92% Done | [242/316 files][111.8 MiB/120.7 MiB] 92% Done | [243/316 files][111.8 MiB/120.7 MiB] 92% Done | [244/316 files][111.8 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/src/virtio_dump.rs [Content-Type=application/rls-services+xml]... Step #8: | [244/316 files][111.9 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/attestation/src/ghci.rs [Content-Type=application/rls-services+xml]... Step #8: | [244/316 files][111.9 MiB/120.7 MiB] 92% Done | [245/316 files][111.9 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/src/protocol.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][111.9 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/src/transport/event.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][111.9 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][112.2 MiB/120.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/src/transport/virtio_pci.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][112.7 MiB/120.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/src/transport/vmcall.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][113.2 MiB/120.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/fuzz/fuzz_targets/afl-vsock.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][114.2 MiB/120.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/fuzz/fuzz_targets/fuzzlib.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][114.8 MiB/120.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/src/transport/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][115.0 MiB/120.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio_serial/src/event.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][115.5 MiB/120.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio_serial/src/port.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][116.0 MiB/120.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/vsock/fuzz/fuzz_targets/fuzz-vsock.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio/src/virtio_pci.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/316 files][116.3 MiB/120.7 MiB] 96% Done | [245/316 files][116.3 MiB/120.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio/src/consts.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio_serial/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [246/316 files][116.8 MiB/120.7 MiB] 96% Done | [247/316 files][117.1 MiB/120.7 MiB] 97% Done | [247/316 files][117.4 MiB/120.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio/src/virtqueue.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio/src/mem.rs [Content-Type=application/rls-services+xml]... Step #8: | [247/316 files][117.4 MiB/120.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/mig_policy.rs [Content-Type=application/rls-services+xml]... Step #8: | [247/316 files][117.4 MiB/120.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio/fuzz/fuzz_targets/fuzz-virtio.rs [Content-Type=application/rls-services+xml]... Step #8: | [247/316 files][118.7 MiB/120.7 MiB] 98% Done | [247/316 files][118.7 MiB/120.7 MiB] 98% Done | [248/316 files][118.7 MiB/120.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/event_log.rs [Content-Type=application/rls-services+xml]... Step #8: | [249/316 files][118.7 MiB/120.7 MiB] 98% Done | [250/316 files][118.9 MiB/120.7 MiB] 98% Done | [250/316 files][118.9 MiB/120.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio/fuzz/fuzz_targets/afl-virtio.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/pci/src/config.rs [Content-Type=application/rls-services+xml]... Step #8: | [250/316 files][119.5 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/virtio/fuzz/fuzz_targets/fuzzlib.rs [Content-Type=application/rls-services+xml]... Step #8: | [250/316 files][119.5 MiB/120.7 MiB] 99% Done | [250/316 files][119.5 MiB/120.7 MiB] 99% Done | [250/316 files][119.5 MiB/120.7 MiB] 99% Done | [250/316 files][119.5 MiB/120.7 MiB] 99% Done | [251/316 files][119.5 MiB/120.7 MiB] 99% Done | [252/316 files][119.5 MiB/120.7 MiB] 99% Done | [253/316 files][119.5 MiB/120.7 MiB] 99% Done | [254/316 files][119.5 MiB/120.7 MiB] 99% Done | [255/316 files][119.5 MiB/120.7 MiB] 99% Done | [256/316 files][119.5 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [257/316 files][119.6 MiB/120.7 MiB] 99% Done | [257/316 files][119.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/pci/src/consts.rs [Content-Type=application/rls-services+xml]... Step #8: | [257/316 files][119.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/pci/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [257/316 files][119.6 MiB/120.7 MiB] 99% Done | [258/316 files][119.6 MiB/120.7 MiB] 99% Done | [259/316 files][119.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/devices/pci/src/mmio.rs [Content-Type=application/rls-services+xml]... Step #8: | [259/316 files][119.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/driver/vsock.rs [Content-Type=application/rls-services+xml]... Step #8: | [259/316 files][119.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/build.rs [Content-Type=application/rls-services+xml]... Step #8: | [259/316 files][119.6 MiB/120.7 MiB] 99% Done | [260/316 files][119.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/driver/timer.rs [Content-Type=application/rls-services+xml]... Step #8: | [260/316 files][119.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/config.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/bin/migtd/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [260/316 files][119.6 MiB/120.7 MiB] 99% Done | [260/316 files][119.6 MiB/120.7 MiB] 99% Done | [261/316 files][119.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/driver/serial.rs [Content-Type=application/rls-services+xml]... Step #8: | [261/316 files][119.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/driver/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [261/316 files][119.6 MiB/120.7 MiB] 99% Done | [262/316 files][119.6 MiB/120.7 MiB] 99% Done | [263/316 files][119.6 MiB/120.7 MiB] 99% Done | [264/316 files][119.6 MiB/120.7 MiB] 99% Done | [265/316 files][119.6 MiB/120.7 MiB] 99% Done | [266/316 files][119.6 MiB/120.7 MiB] 99% Done | [267/316 files][119.6 MiB/120.7 MiB] 99% Done | [268/316 files][119.6 MiB/120.7 MiB] 99% Done | [269/316 files][119.6 MiB/120.7 MiB] 99% Done | [270/316 files][119.7 MiB/120.7 MiB] 99% Done | [271/316 files][119.7 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/ratls/server_client.rs [Content-Type=application/rls-services+xml]... Step #8: | [271/316 files][119.7 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/ratls/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [271/316 files][119.7 MiB/120.7 MiB] 99% Done | [272/316 files][119.7 MiB/120.7 MiB] 99% Done | [273/316 files][119.7 MiB/120.7 MiB] 99% Done | [274/316 files][120.2 MiB/120.7 MiB] 99% Done | [275/316 files][120.2 MiB/120.7 MiB] 99% Done | [276/316 files][120.2 MiB/120.7 MiB] 99% Done | [277/316 files][120.2 MiB/120.7 MiB] 99% Done | [278/316 files][120.2 MiB/120.7 MiB] 99% Done | [279/316 files][120.2 MiB/120.7 MiB] 99% Done | [280/316 files][120.2 MiB/120.7 MiB] 99% Done | [281/316 files][120.2 MiB/120.7 MiB] 99% Done | [282/316 files][120.5 MiB/120.7 MiB] 99% Done | [283/316 files][120.5 MiB/120.7 MiB] 99% Done | [284/316 files][120.5 MiB/120.7 MiB] 99% Done | [285/316 files][120.6 MiB/120.7 MiB] 99% Done / / [286/316 files][120.6 MiB/120.7 MiB] 99% Done / [287/316 files][120.6 MiB/120.7 MiB] 99% Done / [288/316 files][120.6 MiB/120.7 MiB] 99% Done / [289/316 files][120.6 MiB/120.7 MiB] 99% Done / [290/316 files][120.6 MiB/120.7 MiB] 99% Done / [291/316 files][120.6 MiB/120.7 MiB] 99% Done / [292/316 files][120.6 MiB/120.7 MiB] 99% Done / [293/316 files][120.6 MiB/120.7 MiB] 99% Done / [294/316 files][120.6 MiB/120.7 MiB] 99% Done / [295/316 files][120.6 MiB/120.7 MiB] 99% Done / [296/316 files][120.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/migration/event.rs [Content-Type=application/rls-services+xml]... Step #8: / [296/316 files][120.6 MiB/120.7 MiB] 99% Done / [297/316 files][120.6 MiB/120.7 MiB] 99% Done / [298/316 files][120.6 MiB/120.7 MiB] 99% Done / [299/316 files][120.6 MiB/120.7 MiB] 99% Done / [300/316 files][120.6 MiB/120.7 MiB] 99% Done / [301/316 files][120.6 MiB/120.7 MiB] 99% Done / [302/316 files][120.6 MiB/120.7 MiB] 99% Done / [303/316 files][120.6 MiB/120.7 MiB] 99% Done / [304/316 files][120.6 MiB/120.7 MiB] 99% Done / [305/316 files][120.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/migration/data.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/migration/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/fuzz/fuzz_targets/service_response.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/src/migration/session.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/fuzz/fuzz_targets/afl_service_response.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/src/migtd/fuzz/fuzz_targets/fuzzlib.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/xtask/src/build.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.6 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/xtask/src/library.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.7 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/xtask/src/servtd_info_hash.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.7 MiB/120.7 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/MigTD/xtask/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/316 files][120.7 MiB/120.7 MiB] 99% Done / [306/316 files][120.7 MiB/120.7 MiB] 99% Done / [307/316 files][120.7 MiB/120.7 MiB] 99% Done / [308/316 files][120.7 MiB/120.7 MiB] 99% Done / [309/316 files][120.7 MiB/120.7 MiB] 99% Done / [310/316 files][120.7 MiB/120.7 MiB] 99% Done / [311/316 files][120.7 MiB/120.7 MiB] 99% Done / [312/316 files][120.7 MiB/120.7 MiB] 99% Done / [313/316 files][120.7 MiB/120.7 MiB] 99% Done / [314/316 files][120.7 MiB/120.7 MiB] 99% Done / [315/316 files][120.7 MiB/120.7 MiB] 99% Done / [316/316 files][120.7 MiB/120.7 MiB] 100% Done Step #8: Operation completed over 316 objects/120.7 MiB. Finished Step #8 PUSH DONE