starting build "9186b3c7-2135-429d-ab31-b9c27d6c5585" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: ceacc69a5eb6: Waiting Step #0: 75399c9193ed: Pulling fs layer Step #0: 56df53c7e92f: Waiting Step #0: 5b0678c590a1: Waiting Step #0: 73b63ae67252: Pulling fs layer Step #0: 1fb60f76380f: Waiting Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 643b93c5a493: Waiting Step #0: 75399c9193ed: Waiting Step #0: 958e446b901c: Waiting Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 596eac7a3fb3: Waiting Step #0: 82db9b94cb83: Pulling fs layer Step #0: 3f5cabb069a2: Waiting Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 82db9b94cb83: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 512c6bb36969: Waiting Step #0: 09665408fcc1: Waiting Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: 552a7107d98a: Waiting Step #0: b8df1e8c820b: Waiting Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: eb6497a150eb: Waiting Step #0: 471f435a1c08: Pulling fs layer Step #0: fd39327fd459: Waiting Step #0: 49e603669c49: Waiting Step #0: a210141399dc: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Verifying Checksum Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 75399c9193ed: Download complete Step #0: 73b63ae67252: Verifying Checksum Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Verifying Checksum Step #0: 958e446b901c: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: c75b5213d1e6: Verifying Checksum Step #0: c75b5213d1e6: Download complete Step #0: 512c6bb36969: Download complete Step #0: b549f31133a9: Pull complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: fd39327fd459: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/algorithm_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/algorithm_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/capability_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/certificate_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/capability_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/certificate_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/challenge_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/challenge_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/deliver_encapsulated_response_certificate_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/deliver_encapsulated_response_digest_rsp.covreport... Step #1: / [1/38 files][ 4.4 KiB/210.0 KiB] 2% Done / [1/38 files][ 4.4 KiB/210.0 KiB] 2% Done / [2/38 files][ 8.7 KiB/210.0 KiB] 4% Done / [3/38 files][ 13.1 KiB/210.0 KiB] 6% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/deliver_encapsulated_response_rsp.covreport... Step #1: / [3/38 files][ 17.5 KiB/210.0 KiB] 8% Done / [4/38 files][ 17.5 KiB/210.0 KiB] 8% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/digest_req.covreport... Step #1: / [4/38 files][ 17.5 KiB/210.0 KiB] 8% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/encapsulated_request_digest_req.covreport... Step #1: Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/digest_rsp.covreport... Step #1: Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/encapsulated_request_certificate_req.covreport... Step #1: / [4/38 files][ 17.5 KiB/210.0 KiB] 8% Done / [4/38 files][ 17.5 KiB/210.0 KiB] 8% Done / [4/38 files][ 17.5 KiB/210.0 KiB] 8% Done / [5/38 files][ 21.8 KiB/210.0 KiB] 10% Done / [6/38 files][ 26.2 KiB/210.0 KiB] 12% Done / [7/38 files][ 30.6 KiB/210.0 KiB] 14% Done / [8/38 files][ 34.9 KiB/210.0 KiB] 16% Done / [9/38 files][ 39.4 KiB/210.0 KiB] 18% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/key_update_req.covreport... Step #1: / [9/38 files][ 39.4 KiB/210.0 KiB] 18% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/encapsulated_request_req.covreport... Step #1: / [9/38 files][ 39.4 KiB/210.0 KiB] 18% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/end_session_req.covreport... Step #1: / [9/38 files][ 39.4 KiB/210.0 KiB] 18% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/end_session_rsp.covreport... Step #1: / [9/38 files][ 39.4 KiB/210.0 KiB] 18% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/finish_req.covreport... Step #1: / [9/38 files][ 39.4 KiB/210.0 KiB] 18% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/fuzz_x509v3.covreport... Step #1: Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/finish_rsp.covreport... Step #1: / [9/38 files][ 39.4 KiB/210.0 KiB] 18% Done / [9/38 files][ 39.4 KiB/210.0 KiB] 18% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/get_encapsulated_request_rsp.covreport... Step #1: / [9/38 files][ 39.4 KiB/210.0 KiB] 18% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/heartbeat_req.covreport... Step #1: / [9/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/heartbeat_rsp.covreport... Step #1: / [9/38 files][ 43.8 KiB/210.0 KiB] 20% Done / [10/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/key_exchange_req.covreport... Step #1: / [10/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/key_update_rsp.covreport... Step #1: / [10/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/keyexchange_rsp.covreport... Step #1: / [10/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/measurement_req.covreport... Step #1: / [10/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/measurement_rsp.covreport... Step #1: / [10/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/psk_finish_req.covreport... Step #1: / [10/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/psk_finish_rsp.covreport... Step #1: / [10/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/pskexchange_rsp.covreport... Step #1: / [10/38 files][ 43.8 KiB/210.0 KiB] 20% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/vendor_req.covreport... Step #1: / [10/38 files][ 48.2 KiB/210.0 KiB] 22% Done / [11/38 files][ 48.2 KiB/210.0 KiB] 22% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/vendor_rsp.covreport... Step #1: Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/version_req.covreport... Step #1: / [11/38 files][ 48.2 KiB/210.0 KiB] 22% Done / [11/38 files][ 48.2 KiB/210.0 KiB] 22% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/version_rsp.covreport... Step #1: / [11/38 files][ 48.2 KiB/210.0 KiB] 22% Done / [12/38 files][ 56.9 KiB/210.0 KiB] 27% Done / [13/38 files][ 56.9 KiB/210.0 KiB] 27% Done / [14/38 files][ 61.3 KiB/210.0 KiB] 29% Done / [15/38 files][ 65.7 KiB/210.0 KiB] 31% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250221/psk_exchange_req.covreport... Step #1: / [15/38 files][ 65.7 KiB/210.0 KiB] 31% Done - - [16/38 files][ 70.1 KiB/210.0 KiB] 33% Done - [17/38 files][ 74.5 KiB/210.0 KiB] 35% Done - [18/38 files][ 78.9 KiB/210.0 KiB] 37% Done - [19/38 files][ 83.3 KiB/210.0 KiB] 39% Done - [20/38 files][ 92.0 KiB/210.0 KiB] 43% Done - [21/38 files][ 92.0 KiB/210.0 KiB] 43% Done - [22/38 files][ 96.4 KiB/210.0 KiB] 45% Done - [23/38 files][100.7 KiB/210.0 KiB] 47% Done - [24/38 files][105.1 KiB/210.0 KiB] 50% Done - [25/38 files][109.4 KiB/210.0 KiB] 52% Done - [26/38 files][113.8 KiB/210.0 KiB] 54% Done - [27/38 files][118.1 KiB/210.0 KiB] 56% Done - [28/38 files][122.5 KiB/210.0 KiB] 58% Done - [29/38 files][126.9 KiB/210.0 KiB] 60% Done - [30/38 files][131.2 KiB/210.0 KiB] 62% Done - [31/38 files][135.6 KiB/210.0 KiB] 64% Done - [32/38 files][140.0 KiB/210.0 KiB] 66% Done - [33/38 files][144.4 KiB/210.0 KiB] 68% Done - [34/38 files][192.4 KiB/210.0 KiB] 91% Done - [35/38 files][196.8 KiB/210.0 KiB] 93% Done - [36/38 files][205.6 KiB/210.0 KiB] 97% Done - [37/38 files][210.0 KiB/210.0 KiB] 99% Done - [38/38 files][210.0 KiB/210.0 KiB] 100% Done Step #1: Operation completed over 38 objects/210.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 348 Step #2: -rw-r--r-- 1 root root 4474 Feb 21 10:09 algorithm_req.covreport Step #2: -rw-r--r-- 1 root root 4460 Feb 21 10:09 algorithm_rsp.covreport Step #2: -rw-r--r-- 1 root root 4468 Feb 21 10:09 certificate_rsp.covreport Step #2: -rw-r--r-- 1 root root 4484 Feb 21 10:09 certificate_req.covreport Step #2: -rw-r--r-- 1 root root 4480 Feb 21 10:09 capability_req.covreport Step #2: -rw-r--r-- 1 root root 4464 Feb 21 10:09 capability_rsp.covreport Step #2: -rw-r--r-- 1 root root 4460 Feb 21 10:09 challenge_rsp.covreport Step #2: -rw-r--r-- 1 root root 4476 Feb 21 10:09 challenge_req.covreport Step #2: -rw-r--r-- 1 root root 4548 Feb 21 10:09 deliver_encapsulated_response_certificate_rsp.covreport Step #2: -rw-r--r-- 1 root root 4528 Feb 21 10:09 deliver_encapsulated_response_digest_rsp.covreport Step #2: -rw-r--r-- 1 root root 4528 Feb 21 10:09 deliver_encapsulated_response_rsp.covreport Step #2: -rw-r--r-- 1 root root 4464 Feb 21 10:09 digest_req.covreport Step #2: -rw-r--r-- 1 root root 4446 Feb 21 10:09 digest_rsp.covreport Step #2: -rw-r--r-- 1 root root 4524 Feb 21 10:09 encapsulated_request_certificate_req.covreport Step #2: -rw-r--r-- 1 root root 4474 Feb 21 10:09 key_update_req.covreport Step #2: -rw-r--r-- 1 root root 4504 Feb 21 10:09 encapsulated_request_digest_req.covreport Step #2: -rw-r--r-- 1 root root 4510 Feb 21 10:09 encapsulated_request_req.covreport Step #2: -rw-r--r-- 1 root root 4484 Feb 21 10:09 end_session_req.covreport Step #2: -rw-r--r-- 1 root root 4480 Feb 21 10:09 psk_finish_req.covreport Step #2: -rw-r--r-- 1 root root 4464 Feb 21 10:09 key_update_rsp.covreport Step #2: -rw-r--r-- 1 root root 4468 Feb 21 10:09 end_session_rsp.covreport Step #2: -rw-r--r-- 1 root root 4480 Feb 21 10:09 vendor_rsp.covreport Step #2: -rw-r--r-- 1 root root 4448 Feb 21 10:09 finish_rsp.covreport Step #2: -rw-r--r-- 1 root root 4464 Feb 21 10:09 finish_req.covreport Step #2: -rw-r--r-- 1 root root 4468 Feb 21 10:09 version_req.covreport Step #2: -rw-r--r-- 1 root root 4464 Feb 21 10:09 psk_finish_rsp.covreport Step #2: -rw-r--r-- 1 root root 4452 Feb 21 10:09 version_rsp.covreport Step #2: -rw-r--r-- 1 root root 4470 Feb 21 10:09 pskexchange_rsp.covreport Step #2: -rw-r--r-- 1 root root 4480 Feb 21 10:09 vendor_req.covreport Step #2: -rw-r--r-- 1 root root 4488 Feb 21 10:09 psk_exchange_req.covreport Step #2: -rw-r--r-- 1 root root 4484 Feb 21 10:09 measurement_req.covreport Step #2: -rw-r--r-- 1 root root 4468 Feb 21 10:09 measurement_rsp.covreport Step #2: -rw-r--r-- 1 root root 4470 Feb 21 10:09 keyexchange_rsp.covreport Step #2: -rw-r--r-- 1 root root 49234 Feb 21 10:09 fuzz_x509v3.covreport Step #2: -rw-r--r-- 1 root root 4488 Feb 21 10:09 key_exchange_req.covreport Step #2: -rw-r--r-- 1 root root 4460 Feb 21 10:09 heartbeat_rsp.covreport Step #2: -rw-r--r-- 1 root root 4476 Feb 21 10:09 heartbeat_req.covreport Step #2: -rw-r--r-- 1 root root 4510 Feb 21 10:09 get_encapsulated_request_rsp.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #4: latest: Pulling from oss-fuzz-base/base-builder-rust Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: aff0ac00717e: Waiting Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: 3b1039f9896d: Waiting Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 03589768b946: Waiting Step #4: 84249ace8dd9: Pulling fs layer Step #4: 476467ef4fc6: Waiting Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 3c766dd49ffb: Waiting Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: cfbfe91f834e: Waiting Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: 0b187dafa8d3: Waiting Step #4: b8e63fb00ce7: Pulling fs layer Step #4: aa322f9d5179: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 345ac71c4767: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: 74524f23875e: Pulling fs layer Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 7eadecc7791c: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: 8328a6d3718e: Pulling fs layer Step #4: dde9b3807101: Waiting Step #4: f78fc20d3c3c: Pulling fs layer Step #4: 84249ace8dd9: Waiting Step #4: b48628b9660b: Waiting Step #4: 74524f23875e: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: b33bd0575475: Waiting Step #4: 560589aab225: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: 58dcb60388c1: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: 479b0a7911fe: Waiting Step #4: 8328a6d3718e: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: f78fc20d3c3c: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Download complete Step #4: 03589768b946: Verifying Checksum Step #4: 03589768b946: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Verifying Checksum Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: fcd3b4f5fe45: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: af789c137254: Pull complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 8049d1ac7afb: Download complete Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: 8328a6d3718e: Download complete Step #4: f78fc20d3c3c: Verifying Checksum Step #4: f78fc20d3c3c: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: f78fc20d3c3c: Pull complete Step #4: Digest: sha256:c0fb662d9fcc1356c13c0e3c527517aca137e98324f0576a8b427e6cfb4464a0 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #4: ---> 247c0a783738 Step #4: Step 2/4 : RUN git clone --depth 1 --recursive https://github.com/ccc-spdm-tools/spdm-rs.git Step #4: ---> Running in f85121e9c223 Step #4: Cloning into 'spdm-rs'... Step #4: Submodule 'external/ring' (https://github.com/briansmith/ring.git) registered for path 'external/ring' Step #4: Submodule 'external/webpki' (https://github.com/briansmith/webpki.git) registered for path 'external/webpki' Step #4: Cloning into '/src/spdm-rs/external/ring'... Step #4: Cloning into '/src/spdm-rs/external/webpki'... Step #4: Submodule path 'external/ring': checked out '464d367252354418a2c17feb806876d4d89a8508' Step #4: Submodule path 'external/webpki': checked out 'f84a538a5cd281ba1ffc0d54bbe5824cf5969703' Step #4: Removing intermediate container f85121e9c223 Step #4: ---> 17d17e4a15f0 Step #4: Step 3/4 : COPY build.sh $SRC/ Step #4: ---> 24e168f9f689 Step #4: Step 4/4 : WORKDIR $SRC/spdm-rs Step #4: ---> Running in d1d690243a3b Step #4: Removing intermediate container d1d690243a3b Step #4: ---> f519454da407 Step #4: Successfully built f519454da407 Step #4: Successfully tagged gcr.io/oss-fuzz/spdm-rs:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdm-rs Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJwSB2O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ rust == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/spdm-rs/.git Step #5 - "srcmap": + GIT_DIR=/src/spdm-rs Step #5 - "srcmap": + cd /src/spdm-rs Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ccc-spdm-tools/spdm-rs.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=caae316ff6cc07ab1a6578d274e0f33099f43d10 Step #5 - "srcmap": + jq_inplace /tmp/fileJwSB2O '."/src/spdm-rs" = { type: "git", url: "https://github.com/ccc-spdm-tools/spdm-rs.git", rev: "caae316ff6cc07ab1a6578d274e0f33099f43d10" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filed8MGYa Step #5 - "srcmap": + cat /tmp/fileJwSB2O Step #5 - "srcmap": + jq '."/src/spdm-rs" = { type: "git", url: "https://github.com/ccc-spdm-tools/spdm-rs.git", rev: "caae316ff6cc07ab1a6578d274e0f33099f43d10" }' Step #5 - "srcmap": + mv /tmp/filed8MGYa /tmp/fileJwSB2O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJwSB2O Step #5 - "srcmap": + rm /tmp/fileJwSB2O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/spdm-rs": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ccc-spdm-tools/spdm-rs.git", Step #5 - "srcmap": "rev": "caae316ff6cc07ab1a6578d274e0f33099f43d10" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 34% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 83% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 2194 B/2194 B 100%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5136 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2462 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (2183 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 18.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 110.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 100.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 131.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 77.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 137.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 120.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 92.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 151.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 38.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 139.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 31.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 134.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 159.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 131.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 96.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 128.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 146.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 32.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 150.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 72.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=9af842597a808866d843ee7625cf95d8714314a0bdd55a654e154f9cdad97017 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-gaavs5k3/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:32.794 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.490 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.490 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.491 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.492 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.492 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.493 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.493 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.493 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.494 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.494 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.494 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.495 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.495 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.495 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.496 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.496 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.496 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.496 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.497 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.497 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.497 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.498 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.498 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.498 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.499 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.499 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.499 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.500 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.500 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.500 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.501 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.501 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.501 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.502 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.502 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.502 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.503 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.503 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.503 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.503 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.504 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.504 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.504 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.505 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.505 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.505 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.506 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.506 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.506 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.507 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.507 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.507 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.507 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.508 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.508 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.508 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.509 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.509 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.509 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.509 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.510 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.510 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.510 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.510 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.511 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.511 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.511 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.512 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.512 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.512 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.513 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.513 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.513 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.514 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.514 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.514 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.514 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.515 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.515 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.515 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.516 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.516 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.516 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.516 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.517 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.517 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.517 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.518 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.518 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.518 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.519 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.519 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.519 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.519 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.520 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.520 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/src/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.520 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.521 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.521 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.521 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.521 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.522 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.522 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.522 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.522 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.523 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.523 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.523 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.524 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.524 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.524 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.524 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.525 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.525 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.525 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.526 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.526 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.526 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.527 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.527 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.527 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.527 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.528 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.528 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.528 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.528 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.529 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.529 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.529 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.529 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.530 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.530 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.530 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.530 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.531 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.531 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.531 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.532 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.532 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.532 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.533 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.533 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.533 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.534 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.534 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.534 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.534 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.535 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.535 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.535 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.535 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.536 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.536 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.536 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.537 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.537 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.537 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.537 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.538 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.538 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.538 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.539 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.539 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.539 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.539 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.540 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.540 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.540 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.541 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.541 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.541 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.541 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.542 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.542 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.542 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.543 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.543 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.543 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.544 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.544 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.544 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.544 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.545 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.545 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.545 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.546 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.546 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.546 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.547 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.547 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.547 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.547 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.548 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.548 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.548 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.549 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.549 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.549 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.549 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.550 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.550 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.550 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.550 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.551 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.551 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.551 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.551 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.552 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.552 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.552 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.553 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.553 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.553 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.554 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.554 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.554 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.554 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.555 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.555 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.555 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.555 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.556 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.556 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.556 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/heartbeat_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/challenge_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/end_session_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vendor_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/key_update_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/version_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/capability_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/psk_finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/challenge_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/encapsulated_request_digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/psk_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vendor_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/heartbeat_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/algorithm_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pskexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/algorithm_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/end_session_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_x509v3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/measurement_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/deliver_encapsulated_response_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/get_encapsulated_request_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/capability_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/version_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/key_update_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/deliver_encapsulated_response_digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/measurement_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/key_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/encapsulated_request_certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/deliver_encapsulated_response_certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/encapsulated_request_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/keyexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:33.736 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/macros.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/executor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bits.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bssl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/c.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/constant_time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/debug.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/endian.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/hkdf.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/hmac.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/limb.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/pbkdf2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/pkcs8.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/prefixed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rand.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/signature.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/block.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305_openssh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/less_safe_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/nonce.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/opening_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/quic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/sealing_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/shift.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/unbound_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/gcm_nohw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/constant.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/montgomery.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/n0.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/boxed_limbs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/private_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/intel.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/keys.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/x25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/curve.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/private_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/digest_scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/elem.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p256.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p384.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/der_writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/positive.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_flat_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_flatten.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_split_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/leading_zeros_skipped.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/unwrap_const.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/keypair.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/keypair_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_key_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pkcs1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pss.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/budget.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/calendar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/end_entity.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/signed_data.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/trust_anchor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/verify_cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/dns_name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/ip_address.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/verify.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/secret.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_requester.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_responder.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_idekm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/fuzz_x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/get_encapsulated_request_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/keyexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/pskexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/key_schedule.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/opaque.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/spdm_codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/bytes_mut_scrubbed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/end_session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_update.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/psk_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/psk_finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/respond_if_ready.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/vendor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/algo.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/handle_error_response_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/mutual_authenticate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/app_message_handler.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/time_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/watchdog_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/threading.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/rtc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_vdm_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_vdm_response.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 5,830,978 bytes received 15,320 bytes 11,692,596.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,769,760 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + set -eox pipefail Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": + export CARGO_TARGET_DIR=/src/spdm-rs/target Step #6 - "compile-libfuzzer-introspector-x86_64": + CARGO_TARGET_DIR=/src/spdm-rs/target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/src/spdm-rs/target/x86_64-unknown-linux-gnu/release Step #6 - "compile-libfuzzer-introspector-x86_64": + bash sh_script/pre-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs/external/ring /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at 464d36725 0.17.6. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs/external/webpki /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at f84a538 0.22.4. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd spdmlib Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs/spdmlib /src/spdm-rs /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build --release Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64": warning: Patch `mbedtls-platform-support v0.1.1 (/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support)` was not used in the crate graph. Step #6 - "compile-libfuzzer-introspector-x86_64": Check that the patched package version and available features are compatible Step #6 - "compile-libfuzzer-introspector-x86_64": with the dependency requirements. If the patch has a different version from Step #6 - "compile-libfuzzer-introspector-x86_64": what is locked in the Cargo.lock file, run `cargo update` to use the new Step #6 - "compile-libfuzzer-introspector-x86_64": version. This may also occur with an optional dependency that is not enabled. Step #6 - "compile-libfuzzer-introspector-x86_64":  Locking 115 packages to latest compatible versions Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding bitflags v1.3.2 (latest: v2.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding colored v2.2.0 (latest: v3.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding conquer-once v0.3.2 (latest: v0.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding flexi_logger v0.27.4 (latest: v0.29.8) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding getrandom v0.2.15 (latest: v0.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding nu-ansi-term v0.49.0 (latest: v0.50.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde v1.0.198 (latest: v1.0.218) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde_derive v1.0.198 (latest: v1.0.218) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding simple_logger v4.3.3 (latest: v5.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding thiserror v1.0.69 (latest: v2.0.11) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding thiserror-impl v1.0.69 (latest: v2.0.11) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.4.6 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding wasi v0.11.0+wasi-snapshot-preview1 (latest: v0.14.1+wasi-0.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-core v0.52.0 (latest: v0.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-sys v0.48.0 (latest: v0.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloading crates ... Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded async-trait v0.1.86 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded async-recursion v1.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded autocfg v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-sink v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num-conv v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded is-terminal v0.4.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded time-core v0.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded zeroize_derive v1.4.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-task v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-io v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded conquer-util v0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded untrusted v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded zeroize v1.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded woke v0.0.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded unicode-ident v1.0.17 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded ryu v1.0.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded aho-corasick v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded time v0.3.37 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-util v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_json v1.0.139 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded libfuzzer-sys v0.4.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded flexi_logger v0.27.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded chrono v0.4.39 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cc v1.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded regex v1.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded syn v2.0.98 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded log v0.4.26 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded regex-syntax v0.8.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num-traits v0.2.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_derive v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded proc-macro2 v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pin-project-lite v0.2.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded nu-ansi-term v0.49.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded getrandom v0.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded iana-time-zone v0.1.61 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded colored v2.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded time-macros v0.2.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded lock_api v0.4.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded regex-automata v0.4.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded glob v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-channel v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded deranged v0.3.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded arbitrary v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded thiserror v1.0.69 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded simple_logger v4.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded itoa v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-core v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded conquer-once v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded thiserror-impl v1.0.69 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded scopeguard v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded libc v0.2.169 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded powerfmt v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pin-utils v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bytes v1.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded maybe-async v0.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num_threads v0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling autocfg v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libc v0.2.169 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.93 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.17 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scopeguard v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_json v1.0.139 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-sink v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-core v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling itoa v1.0.14 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ryu v1.0.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pin-project-lite v0.2.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-task v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pin-utils v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-io v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling untrusted v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling log v0.4.26 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-util v0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-conv v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling powerfmt v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling codec v0.2.2 (/src/spdm-rs/codec) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling thiserror v1.0.69 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling regex-syntax v0.8.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time-core v0.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bytes v1.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling iana-time-zone v0.1.61 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling woke v0.0.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-channel v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-util v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num_threads v0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling glob v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-once v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling nu-ansi-term v0.49.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling arbitrary v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time-macros v0.2.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling deranged v0.3.11 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lock_api v0.4.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-traits v0.2.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling aho-corasick v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.38 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v2.0.98 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling colored v2.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling getrandom v0.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling is-terminal v0.4.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc v1.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling chrono v0.4.39 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time v0.3.37 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling executor v0.1.0 (/src/spdm-rs/executor) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling regex-automata v0.4.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ring v0.17.6 (/src/spdm-rs/external/ring) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libfuzzer-sys v0.4.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling simple_logger v4.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling regex v1.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_derive v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zeroize_derive v1.4.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling async-trait v0.1.86 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling maybe-async v0.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling thiserror-impl v1.0.69 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling async-recursion v1.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zeroize v1.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling flexi_logger v0.27.4 Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition name: `pregenerate_asm_only` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/spdm-rs/external/ring/src/lib.rs:47:12 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 47 | #![cfg(not(pregenerate_asm_only))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider using a Cargo feature instead Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: Step #6 - "compile-libfuzzer-introspector-x86_64":  [lints.rust] Step #6 - "compile-libfuzzer-introspector-x86_64":  unexpected_cfgs = { level = "warn", check-cfg = ['cfg(pregenerate_asm_only)'] } Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(pregenerate_asm_only)");` to the top of the `build.rs` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `aarc64` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/spdm-rs/external/ring/src/prefixed.rs:45:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 45 |  target_arch = "aarc64", Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^-------- Step #6 - "compile-libfuzzer-introspector-x86_64":  | | Step #6 - "compile-libfuzzer-introspector-x86_64":  | help: there is a expected value with a similar name: `"aarch64"` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, `x86_64`, and `xtensa` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: associated constant `ZERO` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/spdm-rs/external/ring/src/endian.rs:11:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 7 | pub trait Encoding: From + Into Step #6 - "compile-libfuzzer-introspector-x86_64":  | -------- associated constant in this trait Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 11 |  const ZERO: Self; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling webpki v0.22.4 (/src/spdm-rs/external/webpki) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spdmlib v0.1.0 (/src/spdm-rs/spdmlib) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pcidoe_transport v0.1.0 (/src/spdm-rs/pcidoe_transport) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spdmlib-test v0.1.0 (/src/spdm-rs/test/spdmlib-test) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling fuzzlib v0.1.0 (/src/spdm-rs/fuzz-target/fuzzlib) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `crate::spdmlib::error::SPDM_STATUS_SEND_FAIL` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs:8:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | use crate::spdmlib::error::SPDM_STATUS_SEND_FAIL; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::borrow::BorrowMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs:16:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | use core::borrow::BorrowMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `buffer` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs:84:30 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 84 |  async fn send(&mut self, buffer: Arc<&[u8]>) -> SpdmResult { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ help: if this is intentional, prefix it with an underscore: `_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `ring` (lib) generated 3 warnings Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `fuzzlib` (lib) generated 3 warnings (run `cargo fix --lib -p fuzzlib` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spdmlib-fuzz v0.0.0 (/src/spdm-rs/spdmlib/fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/vendor_rsp/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/vendor_rsp/src/main.rs:17:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 17 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/certificate_req/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/heartbeat_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_exchange_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/digest_req/src/main.rs:5:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/keyexchange_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/certificate_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_exchange_req/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/digest_req/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_exchange_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/digest_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/keyexchange_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused imports: `FakeSpdmDeviceIo`, `SECRET_ASYM_IMPL_INSTANCE`, `spdmlib`, and `time::SPDM_TIME_IMPL` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/version_req/src/main.rs:6:28 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 |  fake_device_io::{self, FakeSpdmDeviceIo}, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": 7 |  req_create_info, spdmlib, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 10 |  time::SPDM_TIME_IMPL, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 |  Mutex, PciDoeTransportEncap, SharedBuffer, SECRET_ASYM_IMPL_INSTANCE, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/version_req/src/main.rs:18:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/version_req/src/main.rs:20:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 20 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/heartbeat_rsp/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_req/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/version_rsp/src/main.rs:8:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/measurement_req/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: private item shadows public glob re-export Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../src/crypto/x509v3.rs:5:20 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use crate::error::{SpdmResult, SPDM_STATUS_VERIF_FAIL}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": note: the name `SpdmResult` in the type namespace is supposed to be publicly re-exported here Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzz_x509v3.rs:9:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | pub use fuzzlib::*; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: but the private item here shadows it Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../src/crypto/x509v3.rs:5:20 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use crate::error::{SpdmResult, SPDM_STATUS_VERIF_FAIL}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(hidden_glob_reexports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/measurement_req/src/main.rs:16:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::borrow::BorrowMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/measurement_req/src/main.rs:18:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | use core::borrow::BorrowMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/measurement_req/src/main.rs:19:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/digest_rsp/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/digest_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/end_session_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/end_session_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_exchange_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_exchange_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_exchange_req/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/capability_rsp/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/capability_rsp/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/challenge_req/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/challenge_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `status` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:64:14 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 64 |  let (status, send_buffer) = context.handle_spdm_psk_finish(4294836221, &data, &mut writer); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ help: if this is intentional, prefix it with an underscore: `_status` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `send_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:64:22 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 64 |  let (status, send_buffer) = context.handle_spdm_psk_finish(4294836221, &data, &mut writer); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_send_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `status` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:158:14 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 158 |  let (status, send_buffer) = context.handle_spdm_psk_finish(4294836221, &data, &mut writer); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ help: if this is intentional, prefix it with an underscore: `_status` Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `send_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:158:22 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 158 |  let (status, send_buffer) = context.handle_spdm_psk_finish(4294836221, &data, &mut writer); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_send_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_digest_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_digest_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/certificate_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzzlogfile` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:198:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 198 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzzlogfile` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/certificate_rsp/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:198:40 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 198 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:213:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 213 |  #[cfg(not(feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:226:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 226 |  #[cfg(feature = "fuzz")] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzzlogfile` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:373:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 373 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzzlogfile` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:373:40 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 373 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:388:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 388 |  #[cfg(not(feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:406:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 406 |  #[cfg(feature = "fuzz")] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/capability_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/capability_req/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/capability_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `fuzzlib::config::MAX_SPDM_MSG_SIZE` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/algorithm_rsp/src/main.rs:5:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use fuzzlib::config::MAX_SPDM_MSG_SIZE; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/algorithm_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/algorithm_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/end_session_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/end_session_rsp/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/measurement_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/measurement_rsp/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/vendor_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/finish_req/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/vendor_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/vendor_req/src/main.rs:16:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/finish_req/src/main.rs:17:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 17 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_update_req/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_update_req/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: function `main` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:197:4 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 197 | fn main() { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: function `main` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:372:4 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 372 | fn main() { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "heartbeat_rsp") generated 2 warnings (run `cargo fix --bin "heartbeat_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "vendor_rsp") generated 2 warnings (run `cargo fix --bin "vendor_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "keyexchange_rsp") generated 2 warnings (run `cargo fix --bin "keyexchange_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/key_update_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/key_update_rsp/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "deliver_encapsulated_response_certificate_rsp") generated 2 warnings (run `cargo fix --bin "deliver_encapsulated_response_certificate_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzzlogfile` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:39:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 39 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzzlogfile` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:39:40 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 39 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:54:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 54 |  #[cfg(not(feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:72:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 |  #[cfg(feature = "fuzz")] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "digest_rsp") generated 2 warnings (run `cargo fix --bin "digest_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `pcidoe_transport_encap` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:18:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 18 |  let pcidoe_transport_encap = &mut PciDoeTransportEncap {}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_pcidoe_transport_encap` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "capability_rsp") generated 2 warnings (run `cargo fix --bin "capability_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "deliver_encapsulated_response_rsp") generated 2 warnings (run `cargo fix --bin "deliver_encapsulated_response_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/challenge_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/challenge_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: function `main` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:38:4 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 38 | fn main() { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "encapsulated_request_certificate_req") generated 2 warnings (run `cargo fix --bin "encapsulated_request_certificate_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "end_session_rsp") generated 2 warnings (run `cargo fix --bin "end_session_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "algorithm_rsp") generated 3 warnings (run `cargo fix --bin "algorithm_rsp"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "certificate_rsp") generated 2 warnings (run `cargo fix --bin "certificate_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/heartbeat_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/heartbeat_req/src/main.rs:16:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "deliver_encapsulated_response_digest_rsp") generated 2 warnings (run `cargo fix --bin "deliver_encapsulated_response_digest_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "psk_finish_rsp") generated 6 warnings (run `cargo fix --bin "psk_finish_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "measurement_rsp") generated 2 warnings (run `cargo fix --bin "measurement_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "encapsulated_request_digest_req") generated 2 warnings (run `cargo fix --bin "encapsulated_request_digest_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_finish_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_finish_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "fuzz_x509v3") generated 1 warning Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "key_update_rsp") generated 2 warnings (run `cargo fix --bin "key_update_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "challenge_rsp") generated 2 warnings (run `cargo fix --bin "challenge_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "digest_req") generated 3 warnings (run `cargo fix --bin "digest_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "challenge_req") generated 2 warnings (run `cargo fix --bin "challenge_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "get_encapsulated_request_rsp") generated 2 warnings (run `cargo fix --bin "get_encapsulated_request_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "vendor_req") generated 3 warnings (run `cargo fix --bin "vendor_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "encapsulated_request_req") generated 2 warnings (run `cargo fix --bin "encapsulated_request_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "version_rsp") generated 1 warning (run `cargo fix --bin "version_rsp"` to apply 1 suggestion) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "end_session_req") generated 2 warnings (run `cargo fix --bin "end_session_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "measurement_req") generated 4 warnings (run `cargo fix --bin "measurement_req"` to apply 4 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "finish_req") generated 2 warnings (run `cargo fix --bin "finish_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "certificate_req") generated 2 warnings (run `cargo fix --bin "certificate_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "key_exchange_req") generated 3 warnings (run `cargo fix --bin "key_exchange_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "version_req") generated 3 warnings (run `cargo fix --bin "version_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "psk_exchange_req") generated 3 warnings (run `cargo fix --bin "psk_exchange_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "capability_req") generated 3 warnings (run `cargo fix --bin "capability_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "key_update_req") generated 2 warnings (run `cargo fix --bin "key_update_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "pskexchange_rsp") generated 7 warnings (run `cargo fix --bin "pskexchange_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "psk_finish_req") generated 2 warnings (run `cargo fix --bin "psk_finish_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "finish_rsp") generated 7 warnings (run `cargo fix --bin "finish_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "heartbeat_req") generated 2 warnings (run `cargo fix --bin "heartbeat_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "algorithm_req") generated 9 warnings (run `cargo fix --bin "algorithm_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 1m 10s Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/algorithm_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/algorithm_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/capability_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/capability_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/certificate_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/certificate_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/challenge_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/challenge_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/deliver_encapsulated_response_certificate_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/deliver_encapsulated_response_digest_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/deliver_encapsulated_response_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/digest_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/digest_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/encapsulated_request_certificate_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/encapsulated_request_digest_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/encapsulated_request_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/end_session_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/end_session_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/finish_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/finish_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/fuzz_x509v3 /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/get_encapsulated_request_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/heartbeat_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/heartbeat_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/key_exchange_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/key_update_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/key_update_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/keyexchange_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/measurement_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/measurement_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/psk_exchange_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/psk_finish_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/psk_finish_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/pskexchange_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/vendor_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/vendor_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/version_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=version_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/version_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/version_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=97a09def4b8edd5cf4a4c7bc5fcab1e4004731857f92fa8fef21dc3f227ed283 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-k1bynxyv/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.517 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.561 INFO oss_fuzz - analyse_folder: Found 394 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.561 INFO oss_fuzz - analyse_folder: Going Rust route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.561 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.561 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.590 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.591 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.600 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.611 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.612 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.619 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.620 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.621 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.622 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.623 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.624 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.627 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.631 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.631 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.632 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.639 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.641 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.646 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.661 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.664 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.665 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.666 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.673 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.675 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.690 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.695 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.696 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.698 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.701 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.705 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.711 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.713 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.715 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.716 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.722 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.726 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.732 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.735 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.737 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.741 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.744 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.747 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.750 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.753 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.762 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.763 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.767 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.769 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.775 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.775 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.777 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.780 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.784 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.788 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.791 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.798 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.805 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.812 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.818 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.821 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.826 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.828 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.830 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.832 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.834 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.837 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.839 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.847 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.847 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.858 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.862 INFO datatypes - __init__: Processing /src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.870 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.889 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.890 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.891 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.893 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.894 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.895 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.897 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.898 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.899 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.900 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.901 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_vdm_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.902 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.904 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.905 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.907 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.909 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.912 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.914 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.916 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_vdm_response.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.917 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.918 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.920 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.921 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.922 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.923 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.925 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.927 INFO datatypes - __init__: Processing /src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.929 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_idekm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.963 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.963 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.964 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.966 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.967 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.967 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.968 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.970 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.972 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.973 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.973 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.975 INFO datatypes - __init__: Processing /src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.976 INFO datatypes - __init__: Processing /src/spdm-rs/mctp_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.983 INFO datatypes - __init__: Processing /src/spdm-rs/mctp_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.983 INFO datatypes - __init__: Processing /src/spdm-rs/executor/src/executor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.986 INFO datatypes - __init__: Processing /src/spdm-rs/executor/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.987 INFO datatypes - __init__: Processing /src/spdm-rs/sys_time/src/rtc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.988 INFO datatypes - __init__: Processing /src/spdm-rs/sys_time/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.989 INFO datatypes - __init__: Processing /src/spdm-rs/pcidoe_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.995 INFO datatypes - __init__: Processing /src/spdm-rs/pcidoe_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.995 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.997 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.005 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.006 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/config.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.006 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.041 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.042 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/bytes_mut_scrubbed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.047 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.053 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.058 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_null/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.059 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_null/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.059 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_null/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.060 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_null/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.061 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_null/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.061 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_null/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.061 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_null/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.062 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_null/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.062 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/crypto_null/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.063 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/spdm_ring/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.065 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/spdm_ring/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.067 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/spdm_ring/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.071 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/spdm_ring/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.074 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/spdm_ring/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.074 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/spdm_ring/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.079 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/spdm_ring/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.085 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/spdm_ring/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.092 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/crypto/spdm_ring/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.094 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/heartbeat.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.096 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.102 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.106 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/key_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.116 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.118 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.119 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.122 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.139 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.141 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/vendor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.146 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.147 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.153 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.157 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.164 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.193 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/key_update.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.196 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.198 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.199 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.200 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.237 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/psk_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.247 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/respond_if_ready.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.249 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/encapsulated.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.252 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.256 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.261 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.263 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/end_session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.266 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.268 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.272 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/psk_finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.274 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.283 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.296 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/message/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.301 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/watchdog/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.302 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/watchdog/watchdog_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.303 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/protocol/algo.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.342 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.343 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.345 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.347 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/secret/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.348 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/secret/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.350 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/common/opaque.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.361 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/common/key_schedule.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.369 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.396 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/common/spdm_codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.402 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/common/session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.428 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.430 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.434 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.436 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/app_message_handler.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.437 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.440 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.441 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.445 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.456 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.458 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.516 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.518 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.524 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.525 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.527 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.537 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.540 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.543 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.549 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.558 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.566 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.571 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/responder/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.578 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.587 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/mutual_authenticate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.588 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.596 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.598 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.600 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.602 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.606 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.608 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.613 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.615 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.615 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.617 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.620 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.626 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.634 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/handle_error_response_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.635 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.637 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.640 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.640 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.644 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.650 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.654 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/requester/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.660 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/time/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.661 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib/src/time/time_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.662 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.663 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.664 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.666 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/threading.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.669 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/src/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.671 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/src/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.673 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/src/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.676 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/src/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.679 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/src/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.681 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/src/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.685 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.685 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/src/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.691 INFO datatypes - __init__: Processing /src/spdm-rs/spdmlib_crypto_mbedtls/src/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.692 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.693 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.696 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.698 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.699 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.700 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.700 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/calendar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.704 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/trust_anchor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.706 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.706 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.711 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.712 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/budget.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.712 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.714 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.718 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/signed_data.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.725 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/end_entity.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.728 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/verify_cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.734 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.735 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/name/verify.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.741 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/name/dns_name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.749 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/src/name/ip_address.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.750 INFO datatypes - __init__: Processing /src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.753 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.825 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.826 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.832 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.835 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.840 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.842 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.844 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.851 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.852 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.856 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.857 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.858 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.866 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.880 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.881 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/c.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.882 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/bits.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.884 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/bssl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.885 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/debug.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.887 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/arithmetic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.887 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/pkcs8.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.891 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/hmac.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.895 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.896 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/limb.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.908 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/constant_time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.911 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.913 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/cpu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.914 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.923 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/endian.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.926 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/pbkdf2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.928 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.929 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.930 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rand.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.931 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.939 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.942 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/prefixed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.943 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/signature.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.947 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.950 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/hkdf.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.954 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/polyfill.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.955 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.956 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/io/writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.958 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/io/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.964 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/io/positive.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.966 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/io/der_writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.968 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/arithmetic/constant.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.969 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/arithmetic/n0.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.970 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/arithmetic/bigint.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.990 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/arithmetic/montgomery.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.994 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/arithmetic/bigint/boxed_limbs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:52.996 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/arithmetic/bigint/modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.000 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/arithmetic/bigint/private_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.001 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/digest/sha1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.004 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/digest/sha2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.010 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/unbound_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.011 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/block.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.013 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/nonce.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.014 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/chacha.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.019 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/quic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.022 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/poly1305.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.025 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/chacha20_poly1305_openssh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.028 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/sealing_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.029 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/aes.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.038 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/less_safe_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.042 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.048 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/chacha20_poly1305.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.053 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/shift.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.054 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/opening_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.056 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/aes_gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.061 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/gcm/gcm_nohw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.067 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/aead/chacha/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.070 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/keys.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.071 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/curve25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.072 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.075 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/ecdh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.079 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.080 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.102 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/private_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.106 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.107 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/curve.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.109 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/ops/p256.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.116 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/ops/p384.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.122 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/ops/elem.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.126 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/digest_scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.128 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.133 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.143 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/curve25519/ed25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.144 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/curve25519/x25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.219 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/curve25519/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.222 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/curve25519/scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.224 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/curve25519/ed25519/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.225 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/ec/curve25519/ed25519/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.229 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/polyfill/array_split_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.231 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.233 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/polyfill/leading_zeros_skipped.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.234 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/polyfill/array_flatten.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.235 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/polyfill/unwrap_const.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.235 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/polyfill/array_flat_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.237 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/cpu/intel.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.239 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/cpu/arm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.244 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/public_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.246 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/padding.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.249 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/keypair_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.250 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/keypair.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.259 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.262 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/public_modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.264 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.268 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/public_key_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.269 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/padding/pkcs1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.272 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/src/rsa/padding/pss.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.277 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/bench/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.278 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/bench/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.279 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/bench/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.282 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/bench/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.284 INFO datatypes - __init__: Processing /src/spdm-rs/external/ring/bench/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.285 INFO datatypes - __init__: Processing /src/spdm-rs/codec/src/macros.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.289 INFO datatypes - __init__: Processing /src/spdm-rs/codec/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.289 INFO datatypes - __init__: Processing /src/spdm-rs/codec/src/codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.368 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.369 INFO data_loader - load_all_profiles: - found 0 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.402 INFO analysis - load_data_files: Found 0 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.402 INFO analysis - load_data_files: Found no profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.402 INFO commands - end_to_end: Found data issues. Exiting gracefully. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:53.402 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": algorithm_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": algorithm_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": capability_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": capability_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": challenge_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": challenge_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_encapsulated_response_certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_encapsulated_response_digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_encapsulated_response_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": encapsulated_request_certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": encapsulated_request_digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": encapsulated_request_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": end_session_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": end_session_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_x509v3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": get_encapsulated_request_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": heartbeat_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": heartbeat_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": key_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": key_update_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": key_update_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": keyexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": measurement_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": measurement_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": psk_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": psk_finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pskexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vendor_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vendor_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": version_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": version_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/macros.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/executor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bits.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bssl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/c.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/constant_time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/debug.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/endian.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/hkdf.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/hmac.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/limb.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/pbkdf2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/pkcs8.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/prefixed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rand.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/signature.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/block.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305_openssh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/less_safe_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/nonce.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/opening_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/quic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/sealing_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/shift.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/unbound_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/gcm_nohw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/constant.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/montgomery.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/n0.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/boxed_limbs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/private_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/intel.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/keys.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/x25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/curve.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/private_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/digest_scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/elem.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p256.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p384.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/der_writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/positive.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_flat_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_flatten.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_split_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/leading_zeros_skipped.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/unwrap_const.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/keypair.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/keypair_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_key_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pkcs1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pss.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/budget.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/calendar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/end_entity.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/signed_data.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/trust_anchor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/verify_cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/dns_name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/ip_address.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/verify.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/secret.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_requester.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_responder.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_idekm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/fuzz_x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/get_encapsulated_request_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/keyexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/pskexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/key_schedule.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/opaque.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/spdm_codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/bytes_mut_scrubbed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/end_session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_update.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/psk_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/psk_finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/respond_if_ready.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/vendor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/algo.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/handle_error_response_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/mutual_authenticate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/app_message_handler.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/time_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/watchdog_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/threading.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/rtc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_vdm_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_vdm_response.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,048,304 bytes received 15,965 bytes 12,128,538.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,984,752 speedup is 0.99 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/heartbeat_rsp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/challenge_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [0/742 files][ 0.0 B/ 5.7 MiB] 0% Done / [0/742 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finish_req.covreport [Content-Type=application/octet-stream]... Step #8: / [0/742 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/end_session_req.covreport [Content-Type=application/octet-stream]... Step #8: / [0/742 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vendor_req.covreport [Content-Type=application/octet-stream]... Step #8: / [0/742 files][ 0.0 B/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_update_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [0/742 files][ 17.4 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/version_req.covreport [Content-Type=application/octet-stream]... Step #8: / [0/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/capability_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [0/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psk_finish_req.covreport [Content-Type=application/octet-stream]... Step #8: / [0/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/certificate_req.covreport [Content-Type=application/octet-stream]... Step #8: / [0/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done / [1/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/challenge_req.covreport [Content-Type=application/octet-stream]... Step #8: / [1/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/encapsulated_request_digest_req.covreport [Content-Type=application/octet-stream]... Step #8: / [2/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done / [3/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done / [3/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done / [4/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psk_exchange_req.covreport [Content-Type=application/octet-stream]... Step #8: / [4/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/certificate_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [4/742 files][ 21.8 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/digest_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [4/742 files][ 26.2 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vendor_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [4/742 files][ 26.2 KiB/ 5.7 MiB] 0% Done / [5/742 files][ 26.2 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/heartbeat_req.covreport [Content-Type=application/octet-stream]... Step #8: / [5/742 files][ 26.2 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/algorithm_req.covreport [Content-Type=application/octet-stream]... Step #8: / [5/742 files][ 34.9 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pskexchange_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [5/742 files][ 34.9 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/digest_req.covreport [Content-Type=application/octet-stream]... Step #8: / [5/742 files][ 34.9 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/algorithm_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [5/742 files][ 39.3 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/end_session_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [5/742 files][ 43.7 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_x509v3.covreport [Content-Type=application/octet-stream]... Step #8: / [5/742 files][ 43.7 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/measurement_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [6/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done / [6/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/deliver_encapsulated_response_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [6/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/get_encapsulated_request_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [6/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/capability_req.covreport [Content-Type=application/octet-stream]... Step #8: / [6/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/version_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [6/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_update_req.covreport [Content-Type=application/octet-stream]... Step #8: / [6/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done / [7/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/deliver_encapsulated_response_digest_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [7/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done / [8/742 files][ 48.0 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psk_finish_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [9/742 files][ 56.8 KiB/ 5.7 MiB] 0% Done / [9/742 files][ 56.8 KiB/ 5.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finish_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [9/742 files][ 65.5 KiB/ 5.7 MiB] 1% Done / [10/742 files][ 65.5 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/measurement_req.covreport [Content-Type=application/octet-stream]... Step #8: / [10/742 files][ 65.5 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_exchange_req.covreport [Content-Type=application/octet-stream]... Step #8: / [11/742 files][ 65.5 KiB/ 5.7 MiB] 1% Done / [11/742 files][ 65.5 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/encapsulated_request_certificate_req.covreport [Content-Type=application/octet-stream]... Step #8: / [11/742 files][ 65.5 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/deliver_encapsulated_response_certificate_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [11/742 files][ 65.5 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/encapsulated_request_req.covreport [Content-Type=application/octet-stream]... Step #8: / [11/742 files][ 65.5 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/keyexchange_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [11/742 files][ 69.9 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-requester-emu/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/742 files][ 69.9 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/742 files][ 69.9 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-responder-emu/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/742 files][ 69.9 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/742 files][ 69.9 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/async_runtime.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/742 files][ 74.3 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/742 files][ 74.3 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs [Content-Type=application/rls-services+xml]... Step #8: / [11/742 files][ 78.7 KiB/ 5.7 MiB] 1% Done / [12/742 files][ 87.4 KiB/ 5.7 MiB] 1% Done / [13/742 files][ 87.4 KiB/ 5.7 MiB] 1% Done / [14/742 files][ 87.4 KiB/ 5.7 MiB] 1% Done / [15/742 files][ 87.4 KiB/ 5.7 MiB] 1% Done - - [16/742 files][ 96.1 KiB/ 5.7 MiB] 1% Done - [17/742 files][ 96.1 KiB/ 5.7 MiB] 1% Done - [18/742 files][109.2 KiB/ 5.7 MiB] 1% Done - [19/742 files][113.6 KiB/ 5.7 MiB] 1% Done - [20/742 files][113.6 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: - [20/742 files][113.6 KiB/ 5.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs [Content-Type=application/rls-services+xml]... Step #8: - [20/742 files][118.0 KiB/ 5.7 MiB] 2% Done - [21/742 files][118.0 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/crypto.rs [Content-Type=application/rls-services+xml]... Step #8: - [21/742 files][118.0 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs [Content-Type=application/rls-services+xml]... Step #8: - [21/742 files][118.0 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: - [21/742 files][118.0 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [21/742 files][118.0 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [21/742 files][118.0 KiB/ 5.7 MiB] 2% Done - [22/742 files][122.4 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs [Content-Type=application/rls-services+xml]... Step #8: - [22/742 files][122.4 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/test_library.rs [Content-Type=application/rls-services+xml]... Step #8: - [22/742 files][122.4 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs [Content-Type=application/rls-services+xml]... Step #8: - [22/742 files][126.7 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [22/742 files][131.2 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [22/742 files][131.2 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [23/742 files][131.2 KiB/ 5.7 MiB] 2% Done - [23/742 files][131.2 KiB/ 5.7 MiB] 2% Done - [24/742 files][131.2 KiB/ 5.7 MiB] 2% Done - [25/742 files][131.2 KiB/ 5.7 MiB] 2% Done - [26/742 files][131.2 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][135.5 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][140.0 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][161.2 KiB/ 5.7 MiB] 2% Done - [26/742 files][161.2 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [26/742 files][161.2 KiB/ 5.7 MiB] 2% Done - [27/742 files][161.2 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/742 files][161.2 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/742 files][161.2 KiB/ 5.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/742 files][209.3 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [27/742 files][209.3 KiB/ 5.7 MiB] 3% Done - [28/742 files][209.3 KiB/ 5.7 MiB] 3% Done - [29/742 files][213.7 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [29/742 files][218.1 KiB/ 5.7 MiB] 3% Done - [30/742 files][218.1 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs [Content-Type=application/rls-services+xml]... Step #8: - [30/742 files][218.1 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs [Content-Type=application/rls-services+xml]... Step #8: - [30/742 files][218.1 KiB/ 5.7 MiB] 3% Done - [31/742 files][218.1 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/742 files][218.1 KiB/ 5.7 MiB] 3% Done - [31/742 files][218.1 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/dns_name_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/742 files][218.1 KiB/ 5.7 MiB] 3% Done - [31/742 files][218.1 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/742 files][218.1 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/742 files][227.7 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/742 files][227.7 KiB/ 5.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [31/742 files][282.7 KiB/ 5.7 MiB] 4% Done - [32/742 files][282.7 KiB/ 5.7 MiB] 4% Done - [33/742 files][282.7 KiB/ 5.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/742 files][282.7 KiB/ 5.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/742 files][282.7 KiB/ 5.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: - [33/742 files][282.7 KiB/ 5.7 MiB] 4% Done - [34/742 files][282.7 KiB/ 5.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [34/742 files][282.7 KiB/ 5.7 MiB] 4% Done - [34/742 files][282.7 KiB/ 5.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs [Content-Type=application/rls-services+xml]... Step #8: - [34/742 files][295.5 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [35/742 files][295.5 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [35/742 files][295.5 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs [Content-Type=application/rls-services+xml]... Step #8: - [35/742 files][298.2 KiB/ 5.7 MiB] 5% Done - [35/742 files][298.2 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [35/742 files][298.2 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [35/742 files][298.2 KiB/ 5.7 MiB] 5% Done - [36/742 files][298.2 KiB/ 5.7 MiB] 5% Done - [37/742 files][298.2 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][299.1 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][313.7 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][313.7 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][313.7 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][315.6 KiB/ 5.7 MiB] 5% Done - [37/742 files][315.6 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/util.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][315.6 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][315.6 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][317.9 KiB/ 5.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][353.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][355.4 KiB/ 5.7 MiB] 6% Done - [37/742 files][355.4 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs [Content-Type=application/rls-services+xml]... Step #8: - [37/742 files][356.2 KiB/ 5.7 MiB] 6% Done - [38/742 files][359.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/certificate_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [39/742 files][359.6 KiB/ 5.7 MiB] 6% Done - [39/742 files][359.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/finish_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [40/742 files][359.6 KiB/ 5.7 MiB] 6% Done - [40/742 files][359.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [40/742 files][359.6 KiB/ 5.7 MiB] 6% Done - [41/742 files][359.6 KiB/ 5.7 MiB] 6% Done - [42/742 files][359.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/measurement_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [42/742 files][359.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/version_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [42/742 files][359.6 KiB/ 5.7 MiB] 6% Done - [42/742 files][359.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/end_session_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/capability_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/digest_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/key_update_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [42/742 files][362.3 KiB/ 5.7 MiB] 6% Done - [42/742 files][362.3 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs [Content-Type=application/rls-services+xml]... Step #8: - [42/742 files][362.3 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [42/742 files][374.3 KiB/ 5.7 MiB] 6% Done - [42/742 files][374.3 KiB/ 5.7 MiB] 6% Done - [43/742 files][374.3 KiB/ 5.7 MiB] 6% Done - [43/742 files][374.3 KiB/ 5.7 MiB] 6% Done - [43/742 files][374.3 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [43/742 files][374.3 KiB/ 5.7 MiB] 6% Done - [44/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/name_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/challenge_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [44/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [44/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/algorithm_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [44/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/agreement_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [44/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs [Content-Type=application/rls-services+xml]... Step #8: - [44/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/better_tls.rs [Content-Type=application/rls-services+xml]... Step #8: - [44/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [45/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs [Content-Type=application/rls-services+xml]... Step #8: - [45/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [45/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/ecdsa_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [45/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [46/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/error_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs [Content-Type=application/rls-services+xml]... Step #8: - [47/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/constant_time_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [47/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [47/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [47/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [47/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/ed25519_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [47/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/rsa_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [48/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [49/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [49/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/hmac_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [50/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [51/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [51/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/digest_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/hkdf_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/test.rs [Content-Type=application/rls-services+xml]... Step #8: - [51/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [51/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [52/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [52/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [53/742 files][385.6 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs [Content-Type=application/rls-services+xml]... Step #8: - [53/742 files][385.6 KiB/ 5.7 MiB] 6% Done - [54/742 files][407.3 KiB/ 5.7 MiB] 6% Done - [55/742 files][408.2 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/rand_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [55/742 files][408.2 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/test.rs [Content-Type=application/rls-services+xml]... Step #8: - [56/742 files][408.2 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [56/742 files][408.2 KiB/ 5.7 MiB] 6% Done - [57/742 files][408.2 KiB/ 5.7 MiB] 6% Done - [57/742 files][408.2 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][408.2 KiB/ 5.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/quic_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/aead_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][409.9 KiB/ 5.7 MiB] 7% Done - [57/742 files][409.9 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/signature_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][415.6 KiB/ 5.7 MiB] 7% Done - [57/742 files][415.6 KiB/ 5.7 MiB] 7% Done - [57/742 files][415.6 KiB/ 5.7 MiB] 7% Done - [57/742 files][415.6 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][415.6 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/integration.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][438.6 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][442.5 KiB/ 5.7 MiB] 7% Done - [57/742 files][442.5 KiB/ 5.7 MiB] 7% Done - [57/742 files][442.5 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][442.5 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][442.5 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][462.9 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][462.9 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][464.1 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][464.1 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [57/742 files][464.1 KiB/ 5.7 MiB] 7% Done - [58/742 files][464.1 KiB/ 5.7 MiB] 7% Done - [59/742 files][464.1 KiB/ 5.7 MiB] 7% Done - [60/742 files][464.1 KiB/ 5.7 MiB] 7% Done - [61/742 files][464.1 KiB/ 5.7 MiB] 7% Done - [62/742 files][464.1 KiB/ 5.7 MiB] 7% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [62/742 files][464.1 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [62/742 files][464.1 KiB/ 5.7 MiB] 7% Done \ [63/742 files][464.2 KiB/ 5.7 MiB] 7% Done \ [64/742 files][464.2 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [64/742 files][464.2 KiB/ 5.7 MiB] 7% Done \ [64/742 files][464.2 KiB/ 5.7 MiB] 7% Done \ [65/742 files][464.2 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [65/742 files][464.7 KiB/ 5.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [65/742 files][476.4 KiB/ 5.7 MiB] 8% Done \ [66/742 files][476.4 KiB/ 5.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [67/742 files][477.1 KiB/ 5.7 MiB] 8% Done \ [68/742 files][477.1 KiB/ 5.7 MiB] 8% Done \ [68/742 files][477.1 KiB/ 5.7 MiB] 8% Done \ [69/742 files][477.1 KiB/ 5.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [69/742 files][480.8 KiB/ 5.7 MiB] 8% Done \ [70/742 files][495.2 KiB/ 5.7 MiB] 8% Done \ [71/742 files][495.2 KiB/ 5.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [71/742 files][495.2 KiB/ 5.7 MiB] 8% Done \ [72/742 files][495.2 KiB/ 5.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [72/742 files][495.2 KiB/ 5.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [72/742 files][495.2 KiB/ 5.7 MiB] 8% Done \ [72/742 files][496.1 KiB/ 5.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [72/742 files][496.1 KiB/ 5.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [72/742 files][538.0 KiB/ 5.7 MiB] 9% Done \ [72/742 files][538.0 KiB/ 5.7 MiB] 9% Done \ [72/742 files][538.0 KiB/ 5.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [72/742 files][538.0 KiB/ 5.7 MiB] 9% Done \ [72/742 files][538.0 KiB/ 5.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [72/742 files][538.0 KiB/ 5.7 MiB] 9% Done \ [73/742 files][538.0 KiB/ 5.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [73/742 files][560.6 KiB/ 5.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [73/742 files][566.6 KiB/ 5.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [73/742 files][566.6 KiB/ 5.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [74/742 files][566.6 KiB/ 5.7 MiB] 9% Done \ [75/742 files][566.6 KiB/ 5.7 MiB] 9% Done \ [75/742 files][566.6 KiB/ 5.7 MiB] 9% Done \ [76/742 files][588.5 KiB/ 5.7 MiB] 10% Done \ [76/742 files][592.2 KiB/ 5.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [76/742 files][592.2 KiB/ 5.7 MiB] 10% Done \ [77/742 files][611.1 KiB/ 5.7 MiB] 10% Done \ [78/742 files][611.1 KiB/ 5.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [79/742 files][616.8 KiB/ 5.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [79/742 files][616.8 KiB/ 5.7 MiB] 10% Done \ [79/742 files][616.8 KiB/ 5.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [80/742 files][616.8 KiB/ 5.7 MiB] 10% Done \ [80/742 files][616.8 KiB/ 5.7 MiB] 10% Done \ [80/742 files][616.8 KiB/ 5.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [80/742 files][652.2 KiB/ 5.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [81/742 files][652.2 KiB/ 5.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [82/742 files][666.1 KiB/ 5.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [82/742 files][666.1 KiB/ 5.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [83/742 files][666.1 KiB/ 5.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [83/742 files][666.1 KiB/ 5.7 MiB] 11% Done \ [83/742 files][689.6 KiB/ 5.7 MiB] 11% Done \ [83/742 files][699.2 KiB/ 5.7 MiB] 11% Done \ [83/742 files][699.2 KiB/ 5.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [84/742 files][699.2 KiB/ 5.7 MiB] 11% Done \ [84/742 files][706.4 KiB/ 5.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [84/742 files][706.4 KiB/ 5.7 MiB] 12% Done \ [84/742 files][706.4 KiB/ 5.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [84/742 files][712.4 KiB/ 5.7 MiB] 12% Done \ [85/742 files][712.7 KiB/ 5.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [86/742 files][712.7 KiB/ 5.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [87/742 files][714.4 KiB/ 5.7 MiB] 12% Done \ [88/742 files][714.4 KiB/ 5.7 MiB] 12% Done \ [89/742 files][714.4 KiB/ 5.7 MiB] 12% Done \ [90/742 files][734.2 KiB/ 5.7 MiB] 12% Done \ [90/742 files][734.2 KiB/ 5.7 MiB] 12% Done \ [91/742 files][744.6 KiB/ 5.7 MiB] 12% Done \ [91/742 files][744.6 KiB/ 5.7 MiB] 12% Done \ [91/742 files][754.9 KiB/ 5.7 MiB] 12% Done \ [92/742 files][762.9 KiB/ 5.7 MiB] 13% Done \ [93/742 files][764.4 KiB/ 5.7 MiB] 13% Done \ [93/742 files][764.4 KiB/ 5.7 MiB] 13% Done \ [94/742 files][764.4 KiB/ 5.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [94/742 files][765.7 KiB/ 5.7 MiB] 13% Done \ [94/742 files][766.2 KiB/ 5.7 MiB] 13% Done \ [95/742 files][799.8 KiB/ 5.7 MiB] 13% Done \ [96/742 files][799.8 KiB/ 5.7 MiB] 13% Done \ [97/742 files][799.8 KiB/ 5.7 MiB] 13% Done \ [98/742 files][803.3 KiB/ 5.7 MiB] 13% Done \ [99/742 files][803.3 KiB/ 5.7 MiB] 13% Done \ [100/742 files][818.8 KiB/ 5.7 MiB] 14% Done \ [100/742 files][818.8 KiB/ 5.7 MiB] 14% Done \ [101/742 files][818.8 KiB/ 5.7 MiB] 14% Done \ [102/742 files][818.8 KiB/ 5.7 MiB] 14% Done \ [103/742 files][830.3 KiB/ 5.7 MiB] 14% Done \ [104/742 files][830.3 KiB/ 5.7 MiB] 14% Done \ [105/742 files][835.4 KiB/ 5.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [105/742 files][859.8 KiB/ 5.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [105/742 files][885.7 KiB/ 5.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [106/742 files][895.8 KiB/ 5.7 MiB] 15% Done \ [107/742 files][896.4 KiB/ 5.7 MiB] 15% Done \ [108/742 files][896.4 KiB/ 5.7 MiB] 15% Done \ [109/742 files][896.4 KiB/ 5.7 MiB] 15% Done \ [109/742 files][896.4 KiB/ 5.7 MiB] 15% Done \ [109/742 files][896.4 KiB/ 5.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [110/742 files][910.3 KiB/ 5.7 MiB] 15% Done \ [111/742 files][910.3 KiB/ 5.7 MiB] 15% Done \ [112/742 files][910.3 KiB/ 5.7 MiB] 15% Done \ [113/742 files][910.3 KiB/ 5.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [114/742 files][910.3 KiB/ 5.7 MiB] 15% Done \ [115/742 files][910.3 KiB/ 5.7 MiB] 15% Done \ [116/742 files][910.3 KiB/ 5.7 MiB] 15% Done \ [117/742 files][982.7 KiB/ 5.7 MiB] 16% Done \ [117/742 files][982.7 KiB/ 5.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [118/742 files][982.7 KiB/ 5.7 MiB] 16% Done \ [119/742 files][982.7 KiB/ 5.7 MiB] 16% Done \ [119/742 files][982.7 KiB/ 5.7 MiB] 16% Done \ [120/742 files][982.7 KiB/ 5.7 MiB] 16% Done \ [121/742 files][982.7 KiB/ 5.7 MiB] 16% Done \ [122/742 files][982.7 KiB/ 5.7 MiB] 16% Done \ [122/742 files][982.7 KiB/ 5.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [123/742 files][992.8 KiB/ 5.7 MiB] 16% Done \ [123/742 files][992.8 KiB/ 5.7 MiB] 16% Done \ [124/742 files][992.8 KiB/ 5.7 MiB] 16% Done \ [125/742 files][995.3 KiB/ 5.7 MiB] 17% Done \ [126/742 files][995.3 KiB/ 5.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [126/742 files][995.3 KiB/ 5.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [126/742 files][995.3 KiB/ 5.7 MiB] 17% Done \ [127/742 files][ 1015 KiB/ 5.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [128/742 files][ 1015 KiB/ 5.7 MiB] 17% Done \ [129/742 files][ 1015 KiB/ 5.7 MiB] 17% Done \ [130/742 files][ 1015 KiB/ 5.7 MiB] 17% Done \ [130/742 files][ 1015 KiB/ 5.7 MiB] 17% Done \ [131/742 files][ 1015 KiB/ 5.7 MiB] 17% Done \ [132/742 files][ 1015 KiB/ 5.7 MiB] 17% Done \ [133/742 files][ 1018 KiB/ 5.7 MiB] 17% Done \ [134/742 files][ 1018 KiB/ 5.7 MiB] 17% Done \ [135/742 files][ 1018 KiB/ 5.7 MiB] 17% Done \ [136/742 files][ 1018 KiB/ 5.7 MiB] 17% Done \ [137/742 files][ 1018 KiB/ 5.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [137/742 files][ 1.0 MiB/ 5.7 MiB] 17% Done \ [138/742 files][ 1.0 MiB/ 5.7 MiB] 17% Done \ [139/742 files][ 1.0 MiB/ 5.7 MiB] 17% Done \ [140/742 files][ 1.1 MiB/ 5.7 MiB] 18% Done \ [141/742 files][ 1.1 MiB/ 5.7 MiB] 19% Done \ [142/742 files][ 1.1 MiB/ 5.7 MiB] 19% Done \ [143/742 files][ 1.1 MiB/ 5.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [143/742 files][ 1.1 MiB/ 5.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [143/742 files][ 1.2 MiB/ 5.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [144/742 files][ 1.2 MiB/ 5.7 MiB] 20% Done \ [144/742 files][ 1.2 MiB/ 5.7 MiB] 20% Done \ [145/742 files][ 1.2 MiB/ 5.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [145/742 files][ 1.2 MiB/ 5.7 MiB] 20% Done \ [146/742 files][ 1.2 MiB/ 5.7 MiB] 20% Done \ [147/742 files][ 1.2 MiB/ 5.7 MiB] 20% Done \ [148/742 files][ 1.2 MiB/ 5.7 MiB] 20% Done \ [149/742 files][ 1.2 MiB/ 5.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [150/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done \ [151/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done \ [152/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done \ [153/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done \ [154/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done \ [154/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done \ [155/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [156/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done \ [156/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done \ [157/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done \ [158/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done | | [159/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done | [160/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done | [161/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done | [162/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [162/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done | [163/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [164/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done | [164/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done | [165/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [166/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done | [166/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done | [167/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [167/742 files][ 1.2 MiB/ 5.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [167/742 files][ 1.3 MiB/ 5.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [167/742 files][ 1.3 MiB/ 5.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [167/742 files][ 1.3 MiB/ 5.7 MiB] 22% Done | [168/742 files][ 1.3 MiB/ 5.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [169/742 files][ 1.3 MiB/ 5.7 MiB] 22% Done | [170/742 files][ 1.3 MiB/ 5.7 MiB] 22% Done | [170/742 files][ 1.3 MiB/ 5.7 MiB] 22% Done | [171/742 files][ 1.3 MiB/ 5.7 MiB] 22% Done | [172/742 files][ 1.3 MiB/ 5.7 MiB] 23% Done | [173/742 files][ 1.3 MiB/ 5.7 MiB] 23% Done | [174/742 files][ 1.3 MiB/ 5.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [174/742 files][ 1.3 MiB/ 5.7 MiB] 23% Done | [175/742 files][ 1.3 MiB/ 5.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [175/742 files][ 1.3 MiB/ 5.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [175/742 files][ 1.3 MiB/ 5.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [175/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [176/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [177/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [178/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [179/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [180/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [180/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [181/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [182/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [183/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [184/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [185/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [185/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [186/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done | [186/742 files][ 1.4 MiB/ 5.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [186/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done | [187/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [187/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done | [188/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done | [189/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done | [190/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [190/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done | [191/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [191/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [191/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [191/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done | [192/742 files][ 1.4 MiB/ 5.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [193/742 files][ 1.4 MiB/ 5.7 MiB] 25% Done | [193/742 files][ 1.4 MiB/ 5.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [193/742 files][ 1.4 MiB/ 5.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: | [193/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [193/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done | [193/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [194/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done | [195/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done | [195/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [196/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done | [197/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done | [198/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done | [198/742 files][ 1.5 MiB/ 5.7 MiB] 25% Done | [199/742 files][ 1.6 MiB/ 5.7 MiB] 27% Done | [200/742 files][ 1.6 MiB/ 5.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [200/742 files][ 1.6 MiB/ 5.7 MiB] 27% Done | [201/742 files][ 1.6 MiB/ 5.7 MiB] 27% Done | [202/742 files][ 1.6 MiB/ 5.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-requester-emu/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [202/742 files][ 1.6 MiB/ 5.7 MiB] 28% Done | [203/742 files][ 1.6 MiB/ 5.7 MiB] 28% Done | [204/742 files][ 1.6 MiB/ 5.7 MiB] 28% Done | [205/742 files][ 1.6 MiB/ 5.7 MiB] 28% Done | [206/742 files][ 2.3 MiB/ 5.7 MiB] 40% Done | [207/742 files][ 2.3 MiB/ 5.7 MiB] 40% Done | [208/742 files][ 2.4 MiB/ 5.7 MiB] 41% Done | [209/742 files][ 2.4 MiB/ 5.7 MiB] 41% Done | [210/742 files][ 2.4 MiB/ 5.7 MiB] 41% Done | [211/742 files][ 2.4 MiB/ 5.7 MiB] 41% Done | [212/742 files][ 2.4 MiB/ 5.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-responder-emu/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [212/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done | [213/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done | [214/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done | [215/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs [Content-Type=application/rls-services+xml]... Step #8: | [215/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/async_runtime.rs [Content-Type=application/rls-services+xml]... Step #8: | [215/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs [Content-Type=application/rls-services+xml]... Step #8: | [215/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done | [216/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs [Content-Type=application/rls-services+xml]... Step #8: | [216/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done | [216/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/crypto.rs [Content-Type=application/rls-services+xml]... Step #8: | [216/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done | [217/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done | [218/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs [Content-Type=application/rls-services+xml]... Step #8: | [219/742 files][ 2.4 MiB/ 5.7 MiB] 42% Done | [219/742 files][ 2.5 MiB/ 5.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: | [219/742 files][ 2.5 MiB/ 5.7 MiB] 43% Done | [220/742 files][ 2.5 MiB/ 5.7 MiB] 43% Done | [221/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [222/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs [Content-Type=application/rls-services+xml]... Step #8: | [223/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [224/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [225/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [225/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [226/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [226/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [227/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [228/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [229/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [230/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [231/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [232/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs [Content-Type=application/rls-services+xml]... Step #8: | [232/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: | [232/742 files][ 2.5 MiB/ 5.7 MiB] 44% Done | [233/742 files][ 2.6 MiB/ 5.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [233/742 files][ 2.6 MiB/ 5.7 MiB] 45% Done | [234/742 files][ 2.6 MiB/ 5.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs [Content-Type=application/rls-services+xml]... Step #8: | [234/742 files][ 2.6 MiB/ 5.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/test_library.rs [Content-Type=application/rls-services+xml]... Step #8: | [234/742 files][ 2.6 MiB/ 5.7 MiB] 46% Done | [235/742 files][ 2.6 MiB/ 5.7 MiB] 46% Done | [236/742 files][ 2.6 MiB/ 5.7 MiB] 46% Done | [237/742 files][ 2.6 MiB/ 5.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [238/742 files][ 2.6 MiB/ 5.7 MiB] 46% Done | [238/742 files][ 2.6 MiB/ 5.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [238/742 files][ 2.6 MiB/ 5.7 MiB] 46% Done | [239/742 files][ 2.6 MiB/ 5.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [239/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done | [240/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done | [241/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done | [242/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [242/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done | [242/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done | [243/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done | [244/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [244/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done | [245/742 files][ 2.7 MiB/ 5.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [245/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done | [245/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done | [246/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done | [247/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [248/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done | [248/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done | [249/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done | [250/742 files][ 2.7 MiB/ 5.7 MiB] 47% Done | [251/742 files][ 2.7 MiB/ 5.7 MiB] 48% Done | [252/742 files][ 2.7 MiB/ 5.7 MiB] 48% Done | [253/742 files][ 2.7 MiB/ 5.7 MiB] 48% Done | [254/742 files][ 2.7 MiB/ 5.7 MiB] 48% Done | [255/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / / [256/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [257/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / [258/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / [259/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / [259/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / [260/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [260/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [260/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / [261/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / [262/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [262/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / [263/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [263/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / [264/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done / [265/742 files][ 2.8 MiB/ 5.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: / [265/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs [Content-Type=application/rls-services+xml]... Step #8: / [265/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done / [266/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done / [267/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done / [268/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done / [269/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [270/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done / [270/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [270/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done / [271/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done / [272/742 files][ 2.8 MiB/ 5.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [272/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [272/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [273/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [274/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [275/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [275/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [275/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [276/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [277/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [278/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [279/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [279/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs [Content-Type=application/rls-services+xml]... Step #8: / [279/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs [Content-Type=application/rls-services+xml]... Step #8: / [279/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [279/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [280/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [281/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [282/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [282/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [282/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [283/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [284/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [285/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [285/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [285/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [285/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [286/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [287/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [288/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [288/742 files][ 2.9 MiB/ 5.7 MiB] 50% Done / [289/742 files][ 2.9 MiB/ 5.7 MiB] 51% Done / [290/742 files][ 2.9 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [290/742 files][ 2.9 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [291/742 files][ 2.9 MiB/ 5.7 MiB] 51% Done / [291/742 files][ 2.9 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [291/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [291/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done / [292/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: / [292/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [292/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [292/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs [Content-Type=application/rls-services+xml]... Step #8: / [292/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [292/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs [Content-Type=application/rls-services+xml]... Step #8: / [292/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done / [293/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [293/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs [Content-Type=application/rls-services+xml]... Step #8: / [293/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs [Content-Type=application/rls-services+xml]... Step #8: / [293/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs [Content-Type=application/rls-services+xml]... Step #8: / [293/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs [Content-Type=application/rls-services+xml]... Step #8: / [293/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs [Content-Type=application/rls-services+xml]... Step #8: / [294/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done / [294/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done / [295/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done / [296/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [296/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/util.rs [Content-Type=application/rls-services+xml]... Step #8: / [296/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs [Content-Type=application/rls-services+xml]... Step #8: / [296/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done / [297/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs [Content-Type=application/rls-services+xml]... Step #8: / [298/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done / [298/742 files][ 3.0 MiB/ 5.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: / [298/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done / [299/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp.rs [Content-Type=application/rls-services+xml]... Step #8: / [299/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_lock_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [299/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_version.rs [Content-Type=application/rls-services+xml]... Step #8: / [299/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done / [300/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_state.rs [Content-Type=application/rls-services+xml]... Step #8: / [300/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done / [301/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done / [302/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_set_mmio_attribute_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [302/742 files][ 3.0 MiB/ 5.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_capabilities.rs [Content-Type=application/rls-services+xml]... Step #8: / [302/742 files][ 3.0 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_bind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [302/742 files][ 3.0 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [303/742 files][ 3.0 MiB/ 5.7 MiB] 53% Done / [304/742 files][ 3.0 MiB/ 5.7 MiB] 53% Done / [304/742 files][ 3.0 MiB/ 5.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_stop_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [305/742 files][ 3.0 MiB/ 5.7 MiB] 53% Done / [305/742 files][ 3.0 MiB/ 5.7 MiB] 53% Done / [306/742 files][ 3.0 MiB/ 5.7 MiB] 53% Done / [307/742 files][ 3.1 MiB/ 5.7 MiB] 53% Done / [308/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_unbind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [308/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done / [309/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done / [310/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_vdm_request.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs [Content-Type=application/rls-services+xml]... Step #8: / [310/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done / [310/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_start_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [310/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done / [311/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done / [312/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_report.rs [Content-Type=application/rls-services+xml]... Step #8: / [312/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done / [313/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done / [314/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done / [315/742 files][ 3.1 MiB/ 5.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_report.rs [Content-Type=application/rls-services+xml]... Step #8: / [315/742 files][ 3.2 MiB/ 5.7 MiB] 55% Done / [316/742 files][ 3.2 MiB/ 5.7 MiB] 55% Done / [317/742 files][ 3.2 MiB/ 5.7 MiB] 55% Done / [318/742 files][ 3.2 MiB/ 5.7 MiB] 55% Done / [319/742 files][ 3.2 MiB/ 5.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_capabilities.rs [Content-Type=application/rls-services+xml]... Step #8: / [319/742 files][ 3.2 MiB/ 5.7 MiB] 55% Done / [320/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_vdm_response.rs [Content-Type=application/rls-services+xml]... Step #8: / [320/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_bind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [320/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_error.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_lock_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [320/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [321/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [322/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [323/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [323/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_version.rs [Content-Type=application/rls-services+xml]... Step #8: / [323/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [324/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [325/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [326/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [327/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [328/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_stop_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [328/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [329/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [329/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [330/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [331/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_unbind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [331/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [332/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_set_mmio_attribute_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [332/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_start_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: / [333/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [333/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [334/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [335/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [336/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [337/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [338/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [339/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [340/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [341/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [342/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [343/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [344/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_idekm.rs [Content-Type=application/rls-services+xml]... Step #8: / [344/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [344/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [345/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_state.rs [Content-Type=application/rls-services+xml]... Step #8: / [346/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [346/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [347/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [348/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_go.rs [Content-Type=application/rls-services+xml]... Step #8: / [349/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [349/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done / [350/742 files][ 3.2 MiB/ 5.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_dispatcher.rs [Content-Type=application/rls-services+xml]... Step #8: / [350/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [350/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_stop.rs [Content-Type=application/rls-services+xml]... Step #8: / [350/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_query.rs [Content-Type=application/rls-services+xml]... Step #8: / [351/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done / [351/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_prog.rs [Content-Type=application/rls-services+xml]... Step #8: / [351/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_go.rs [Content-Type=application/rls-services+xml]... Step #8: / [351/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_prog.rs [Content-Type=application/rls-services+xml]... Step #8: / [351/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [351/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_stop.rs [Content-Type=application/rls-services+xml]... Step #8: / [351/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_query.rs [Content-Type=application/rls-services+xml]... Step #8: / [351/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_dispatcher.rs [Content-Type=application/rls-services+xml]... Step #8: / [351/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done / [352/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_requester.rs [Content-Type=application/rls-services+xml]... Step #8: / [352/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_responder.rs [Content-Type=application/rls-services+xml]... Step #8: - [352/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [353/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/random_requester/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [354/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [354/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/pass_context/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [354/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [354/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [354/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [355/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [355/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [356/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [356/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [357/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [358/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [359/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [360/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [360/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [361/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [361/742 files][ 3.3 MiB/ 5.7 MiB] 57% Done - [362/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [362/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [362/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [362/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [362/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [363/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [364/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [364/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [364/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [365/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [366/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [366/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done - [367/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [367/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [367/742 files][ 3.3 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [367/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [368/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [368/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [368/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [368/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [368/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [369/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/time.rs [Content-Type=application/rls-services+xml]... Step #8: - [369/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [369/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [370/742 files][ 3.4 MiB/ 5.7 MiB] 58% Done - [371/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [372/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [373/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/secret.rs [Content-Type=application/rls-services+xml]... Step #8: - [373/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs [Content-Type=application/rls-services+xml]... Step #8: - [373/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [374/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [375/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [376/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [376/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [377/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [378/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [378/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [378/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [379/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [380/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [380/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [380/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [380/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [381/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [382/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [383/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done - [383/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [383/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [383/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [383/742 files][ 3.4 MiB/ 5.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [384/742 files][ 3.4 MiB/ 5.7 MiB] 60% Done - [385/742 files][ 3.4 MiB/ 5.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [385/742 files][ 3.4 MiB/ 5.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [385/742 files][ 3.4 MiB/ 5.7 MiB] 60% Done - [385/742 files][ 3.4 MiB/ 5.7 MiB] 60% Done - [386/742 files][ 3.4 MiB/ 5.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [386/742 files][ 3.4 MiB/ 5.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [387/742 files][ 3.4 MiB/ 5.7 MiB] 60% Done - [387/742 files][ 3.4 MiB/ 5.7 MiB] 60% Done - [388/742 files][ 3.5 MiB/ 5.7 MiB] 60% Done - [389/742 files][ 3.5 MiB/ 5.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [390/742 files][ 3.5 MiB/ 5.7 MiB] 60% Done - [391/742 files][ 3.5 MiB/ 5.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [391/742 files][ 3.5 MiB/ 5.7 MiB] 60% Done - [391/742 files][ 3.5 MiB/ 5.7 MiB] 60% Done - [392/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [393/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [394/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [395/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [395/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/sys_time/src/rtc.rs [Content-Type=application/rls-services+xml]... Step #8: - [395/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/mctp_transport/src/header.rs [Content-Type=application/rls-services+xml]... Step #8: - [395/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [395/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [396/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/executor/src/executor.rs [Content-Type=application/rls-services+xml]... Step #8: - [396/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/mctp_transport/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [396/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/executor/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [397/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [397/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/sys_time/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/pcidoe_transport/src/header.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/pcidoe_transport/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [397/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [397/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [397/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/build.rs [Content-Type=application/rls-services+xml]... Step #8: - [397/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/error.rs [Content-Type=application/rls-services+xml]... Step #8: - [397/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [397/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [398/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_callbacks.rs [Content-Type=application/rls-services+xml]... Step #8: - [398/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [399/742 files][ 3.5 MiB/ 5.7 MiB] 61% Done - [400/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/x509v3.rs [Content-Type=application/rls-services+xml]... Step #8: - [401/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done - [402/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done - [403/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done - [404/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/bytes_mut_scrubbed.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [404/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done - [404/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done - [404/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done - [405/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done - [406/742 files][ 3.6 MiB/ 5.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [406/742 files][ 3.6 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hmac_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [406/742 files][ 3.6 MiB/ 5.7 MiB] 63% Done - [406/742 files][ 3.6 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hash_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [406/742 files][ 3.6 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/dhe_impl.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [406/742 files][ 3.6 MiB/ 5.7 MiB] 63% Done - [406/742 files][ 3.6 MiB/ 5.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/cert_operation_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [406/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done - [407/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/asym_verify_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [408/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done - [409/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done - [410/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done - [411/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done - [411/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [411/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/key_update_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [411/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [411/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hmac_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [411/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/dhe_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [411/742 files][ 3.7 MiB/ 5.7 MiB] 64% Done - [412/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [413/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [414/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [415/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [416/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [417/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [418/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [419/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/rand_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [420/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [421/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [422/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [423/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [424/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [425/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [426/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [427/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [428/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [429/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [430/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [431/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [431/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hash_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [432/742 files][ 3.7 MiB/ 5.7 MiB] 65% Done - [433/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [433/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [434/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [435/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/cert_operation_impl.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/asym_verify_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [435/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [436/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [436/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [436/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/rand_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [436/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [436/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [437/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat.rs [Content-Type=application/rls-services+xml]... Step #8: - [437/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [438/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [439/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [440/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [441/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [442/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [443/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/challenge.rs [Content-Type=application/rls-services+xml]... Step #8: - [443/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [444/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/capability_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [445/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [446/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [446/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done - [447/742 files][ 3.8 MiB/ 5.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange.rs [Content-Type=application/rls-services+xml]... Step #8: - [447/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done - [448/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/digest_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [448/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ [449/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ [450/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ [451/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ [452/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs [Content-Type=application/rls-services+xml]... Step #8: \ [452/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/algorithm.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/finish_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [452/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ [452/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/vendor.rs [Content-Type=application/rls-services+xml]... Step #8: \ [452/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ [453/742 files][ 3.8 MiB/ 5.7 MiB] 66% Done \ [454/742 files][ 3.8 MiB/ 5.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/version_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [454/742 files][ 3.8 MiB/ 5.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/finish.rs [Content-Type=application/rls-services+xml]... Step #8: \ [454/742 files][ 3.8 MiB/ 5.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/certificate.rs [Content-Type=application/rls-services+xml]... Step #8: \ [455/742 files][ 3.8 MiB/ 5.7 MiB] 67% Done \ [455/742 files][ 3.8 MiB/ 5.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/error.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/key_update.rs [Content-Type=application/rls-services+xml]... Step #8: \ [455/742 files][ 3.9 MiB/ 5.7 MiB] 67% Done \ [455/742 files][ 3.9 MiB/ 5.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/measurement_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [455/742 files][ 3.9 MiB/ 5.7 MiB] 67% Done \ [455/742 files][ 3.9 MiB/ 5.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [455/742 files][ 3.9 MiB/ 5.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/certificate_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [456/742 files][ 3.9 MiB/ 5.7 MiB] 67% Done \ [456/742 files][ 3.9 MiB/ 5.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/respond_if_ready.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/end_session_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [456/742 files][ 3.9 MiB/ 5.7 MiB] 67% Done \ [457/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/psk_exchange.rs [Content-Type=application/rls-services+xml]... Step #8: \ [457/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done \ [458/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done \ [458/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done \ [459/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/digest.rs [Content-Type=application/rls-services+xml]... Step #8: \ [459/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated.rs [Content-Type=application/rls-services+xml]... Step #8: \ [459/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done \ [459/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/end_session.rs [Content-Type=application/rls-services+xml]... Step #8: \ [459/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done \ [460/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done \ [461/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done \ [462/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [462/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done \ [463/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/algorithm_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [463/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/challenge_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [464/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done \ [464/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/psk_finish.rs [Content-Type=application/rls-services+xml]... Step #8: \ [464/742 files][ 3.9 MiB/ 5.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/measurement.rs [Content-Type=application/rls-services+xml]... Step #8: \ [465/742 files][ 4.0 MiB/ 5.7 MiB] 69% Done \ [465/742 files][ 4.0 MiB/ 5.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/capability.rs [Content-Type=application/rls-services+xml]... Step #8: \ [465/742 files][ 4.0 MiB/ 5.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/version.rs [Content-Type=application/rls-services+xml]... Step #8: \ [465/742 files][ 4.0 MiB/ 5.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/watchdog/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [465/742 files][ 4.0 MiB/ 5.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/protocol/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/protocol/algo.rs [Content-Type=application/rls-services+xml]... Step #8: \ [465/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done \ [465/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done \ [466/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/watchdog/watchdog_callbacks.rs [Content-Type=application/rls-services+xml]... Step #8: \ [466/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/secret/secret_callback.rs [Content-Type=application/rls-services+xml]... Step #8: \ [466/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/protocol/capability.rs [Content-Type=application/rls-services+xml]... Step #8: \ [466/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/opaque.rs [Content-Type=application/rls-services+xml]... Step #8: \ [466/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/protocol/version.rs [Content-Type=application/rls-services+xml]... Step #8: \ [466/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/key_schedule.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/secret/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [466/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done \ [466/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [466/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/spdm_codec.rs [Content-Type=application/rls-services+xml]... Step #8: \ [467/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done \ [467/742 files][ 4.0 MiB/ 5.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/session.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [467/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done \ [467/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done \ [468/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done \ [469/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done \ [470/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [470/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/app_message_handler.rs [Content-Type=application/rls-services+xml]... Step #8: \ [470/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done \ [471/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [471/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [471/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [471/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done \ [472/742 files][ 4.1 MiB/ 5.7 MiB] 71% Done \ [473/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done \ [474/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done \ [475/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done \ [476/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done \ [477/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/context.rs [Content-Type=application/rls-services+xml]... Step #8: \ [478/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done \ [478/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done \ [479/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/error_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [479/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/key_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [480/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done \ [481/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done \ [481/742 files][ 4.1 MiB/ 5.7 MiB] 72% Done \ [482/742 files][ 4.2 MiB/ 5.7 MiB] 74% Done \ [483/742 files][ 4.2 MiB/ 5.7 MiB] 74% Done \ [484/742 files][ 4.2 MiB/ 5.7 MiB] 74% Done \ [485/742 files][ 4.2 MiB/ 5.7 MiB] 74% Done \ [486/742 files][ 4.2 MiB/ 5.7 MiB] 74% Done \ [487/742 files][ 4.2 MiB/ 5.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [487/742 files][ 4.3 MiB/ 5.7 MiB] 75% Done \ [487/742 files][ 4.3 MiB/ 5.7 MiB] 75% Done \ [488/742 files][ 4.3 MiB/ 5.7 MiB] 75% Done \ [489/742 files][ 4.3 MiB/ 5.7 MiB] 75% Done \ [490/742 files][ 4.3 MiB/ 5.7 MiB] 75% Done \ [491/742 files][ 4.3 MiB/ 5.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [492/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [492/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [492/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/psk_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [492/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [492/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [492/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [493/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [493/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [493/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/encap_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [493/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [493/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [494/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [494/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/mutual_authenticate.rs [Content-Type=application/rls-services+xml]... Step #8: \ [494/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_measurements_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [494/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [495/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [496/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [497/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [498/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [498/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [499/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done \ [500/742 files][ 4.4 MiB/ 5.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_digest.rs [Content-Type=application/rls-services+xml]... Step #8: \ [500/742 files][ 4.4 MiB/ 5.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_capabilities_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [500/742 files][ 4.4 MiB/ 5.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/context.rs [Content-Type=application/rls-services+xml]... Step #8: \ [501/742 files][ 4.5 MiB/ 5.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_version_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [501/742 files][ 4.5 MiB/ 5.7 MiB] 78% Done \ [502/742 files][ 4.5 MiB/ 5.7 MiB] 78% Done \ [503/742 files][ 4.5 MiB/ 5.7 MiB] 78% Done \ [504/742 files][ 4.5 MiB/ 5.7 MiB] 78% Done \ [504/742 files][ 4.5 MiB/ 5.7 MiB] 78% Done \ [505/742 files][ 4.5 MiB/ 5.7 MiB] 78% Done \ [506/742 files][ 4.5 MiB/ 5.7 MiB] 78% Done \ [507/742 files][ 4.5 MiB/ 5.7 MiB] 79% Done \ [508/742 files][ 4.5 MiB/ 5.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/encap_digest.rs [Content-Type=application/rls-services+xml]... Step #8: \ [508/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [509/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [510/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [511/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [512/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [512/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_digests_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [513/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [514/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [514/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [514/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [514/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [515/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [516/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [516/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/negotiate_algorithms_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [516/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/handle_error_response_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [516/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [517/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [518/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [519/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [519/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/encap_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: \ [519/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [520/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [521/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [522/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [523/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [523/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [523/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [523/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/encap_error.rs [Content-Type=application/rls-services+xml]... Step #8: \ [524/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [524/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [525/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [526/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/encap_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [527/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [528/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [529/742 files][ 4.6 MiB/ 5.7 MiB] 80% Done \ [529/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [529/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [529/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: \ [529/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [530/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [531/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/time/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [531/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [532/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/time/time_callbacks.rs [Content-Type=application/rls-services+xml]... Step #8: \ [532/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [532/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [532/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [532/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [532/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done \ [532/742 files][ 4.6 MiB/ 5.7 MiB] 81% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [532/742 files][ 4.7 MiB/ 5.7 MiB] 81% Done | [533/742 files][ 4.7 MiB/ 5.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [533/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [533/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [533/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [533/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [534/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [534/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [535/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [535/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [535/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [535/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [536/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [537/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [538/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [539/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [539/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [540/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [540/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [540/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [540/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [541/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [542/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [543/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [544/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [544/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [545/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [546/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [546/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [546/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/pskexchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [546/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [546/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [546/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [546/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [547/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [548/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done | [549/742 files][ 4.7 MiB/ 5.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/keyexchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [549/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [550/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_digest_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [550/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [551/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [551/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [551/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/fuzz_x509v3.rs [Content-Type=application/rls-services+xml]... Step #8: | [551/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [552/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/get_encapsulated_request_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [552/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [552/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [553/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [554/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: | [554/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [554/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [554/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: | [554/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [555/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [556/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [556/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/build.rs [Content-Type=application/rls-services+xml]... Step #8: | [556/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [556/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [556/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/threading.rs [Content-Type=application/rls-services+xml]... Step #8: | [556/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [556/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [557/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [558/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hmac_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [558/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/dhe_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [559/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [559/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hash_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [559/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [560/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [561/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [561/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/cert_operation_impl.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/asym_verify_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [561/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [561/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [562/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [563/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done | [564/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/rand_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [564/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [564/742 files][ 4.7 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/name_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [564/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/dns_name_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [564/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/better_tls.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs [Content-Type=application/rls-services+xml]... Step #8: | [564/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [564/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/integration.rs [Content-Type=application/rls-services+xml]... Step #8: | [565/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [565/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs [Content-Type=application/rls-services+xml]... Step #8: | [566/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [566/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/calendar.rs [Content-Type=application/rls-services+xml]... Step #8: | [567/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [567/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/time.rs [Content-Type=application/rls-services+xml]... Step #8: | [567/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [568/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [569/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/trust_anchor.rs [Content-Type=application/rls-services+xml]... Step #8: | [570/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [570/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/cert.rs [Content-Type=application/rls-services+xml]... Step #8: | [570/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/error.rs [Content-Type=application/rls-services+xml]... Step #8: | [570/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [571/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [572/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/budget.rs [Content-Type=application/rls-services+xml]... Step #8: | [573/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [574/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [575/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [576/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [576/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [577/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [577/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/hmac_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [577/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [578/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [579/742 files][ 4.8 MiB/ 5.7 MiB] 83% Done | [580/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [581/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/signed_data.rs [Content-Type=application/rls-services+xml]... Step #8: | [581/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [582/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [583/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [584/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [585/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [586/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [587/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [588/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/der.rs [Content-Type=application/rls-services+xml]... Step #8: | [589/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [589/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/end_entity.rs [Content-Type=application/rls-services+xml]... Step #8: | [590/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [590/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/verify_cert.rs [Content-Type=application/rls-services+xml]... Step #8: | [590/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [591/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [592/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [593/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [594/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [595/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [596/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done | [597/742 files][ 4.8 MiB/ 5.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/name.rs [Content-Type=application/rls-services+xml]... Step #8: | [597/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [598/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/name/verify.rs [Content-Type=application/rls-services+xml]... Step #8: | [599/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [600/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/name/dns_name.rs [Content-Type=application/rls-services+xml]... Step #8: | [600/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [601/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [602/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [602/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/name/ip_address.rs [Content-Type=application/rls-services+xml]... Step #8: | [602/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs [Content-Type=application/rls-services+xml]... Step #8: | [602/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [603/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/build.rs [Content-Type=application/rls-services+xml]... Step #8: | [603/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [604/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [605/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/error_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [605/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [606/742 files][ 4.9 MiB/ 5.7 MiB] 85% Done | [607/742 files][ 4.9 MiB/ 5.7 MiB] 86% Done | [608/742 files][ 4.9 MiB/ 5.7 MiB] 86% Done | [609/742 files][ 4.9 MiB/ 5.7 MiB] 86% Done | [610/742 files][ 5.0 MiB/ 5.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/ecdsa_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [610/742 files][ 5.0 MiB/ 5.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/ed25519_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [610/742 files][ 5.0 MiB/ 5.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/hkdf_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [610/742 files][ 5.0 MiB/ 5.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [611/742 files][ 5.0 MiB/ 5.7 MiB] 86% Done | [611/742 files][ 5.0 MiB/ 5.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/rsa_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [611/742 files][ 5.0 MiB/ 5.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/signature_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [611/742 files][ 5.0 MiB/ 5.7 MiB] 86% Done | [612/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/rand_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [613/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [614/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [614/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/agreement_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [614/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/quic_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [614/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/digest_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [614/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/aead_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [615/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [615/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [616/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [617/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/constant_time_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [617/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [618/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/bits.rs [Content-Type=application/rls-services+xml]... Step #8: | [618/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [619/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/c.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/bssl.rs [Content-Type=application/rls-services+xml]... Step #8: | [619/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [619/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/debug.rs [Content-Type=application/rls-services+xml]... Step #8: | [619/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/pkcs8.rs [Content-Type=application/rls-services+xml]... Step #8: | [619/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io.rs [Content-Type=application/rls-services+xml]... Step #8: | [620/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic.rs [Content-Type=application/rls-services+xml]... Step #8: | [621/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/hmac.rs [Content-Type=application/rls-services+xml]... Step #8: | [621/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [621/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [621/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [622/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/limb.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/error.rs [Content-Type=application/rls-services+xml]... Step #8: | [622/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [622/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [623/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/constant_time.rs [Content-Type=application/rls-services+xml]... Step #8: | [623/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [624/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done | [625/742 files][ 5.0 MiB/ 5.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu.rs [Content-Type=application/rls-services+xml]... Step #8: | [625/742 files][ 5.0 MiB/ 5.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/test.rs [Content-Type=application/rls-services+xml]... Step #8: | [625/742 files][ 5.0 MiB/ 5.7 MiB] 88% Done | [626/742 files][ 5.0 MiB/ 5.7 MiB] 88% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/endian.rs [Content-Type=application/rls-services+xml]... Step #8: / [626/742 files][ 5.0 MiB/ 5.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/pbkdf2.rs [Content-Type=application/rls-services+xml]... Step #8: / [626/742 files][ 5.1 MiB/ 5.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec.rs [Content-Type=application/rls-services+xml]... Step #8: / [626/742 files][ 5.1 MiB/ 5.7 MiB] 88% Done / [626/742 files][ 5.1 MiB/ 5.7 MiB] 88% Done / [627/742 files][ 5.1 MiB/ 5.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest.rs [Content-Type=application/rls-services+xml]... Step #8: / [627/742 files][ 5.1 MiB/ 5.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rand.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/prefixed.rs [Content-Type=application/rls-services+xml]... Step #8: / [627/742 files][ 5.1 MiB/ 5.7 MiB] 88% Done / [627/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead.rs [Content-Type=application/rls-services+xml]... Step #8: / [627/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/hkdf.rs [Content-Type=application/rls-services+xml]... Step #8: / [627/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/agreement.rs [Content-Type=application/rls-services+xml]... Step #8: / [628/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done / [629/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done / [629/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/signature.rs [Content-Type=application/rls-services+xml]... Step #8: / [629/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill.rs [Content-Type=application/rls-services+xml]... Step #8: / [629/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa.rs [Content-Type=application/rls-services+xml]... Step #8: / [630/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done / [630/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done / [631/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io/writer.rs [Content-Type=application/rls-services+xml]... Step #8: / [631/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done / [632/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io/der.rs [Content-Type=application/rls-services+xml]... Step #8: / [632/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io/positive.rs [Content-Type=application/rls-services+xml]... Step #8: / [632/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done / [633/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done / [634/742 files][ 5.1 MiB/ 5.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io/der_writer.rs [Content-Type=application/rls-services+xml]... Step #8: / [634/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/constant.rs [Content-Type=application/rls-services+xml]... Step #8: / [635/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done / [635/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/n0.rs [Content-Type=application/rls-services+xml]... Step #8: / [635/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint.rs [Content-Type=application/rls-services+xml]... Step #8: / [635/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/boxed_limbs.rs [Content-Type=application/rls-services+xml]... Step #8: / [635/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/modulus.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/montgomery.rs [Content-Type=application/rls-services+xml]... Step #8: / [636/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done / [637/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done / [638/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/private_exponent.rs [Content-Type=application/rls-services+xml]... Step #8: / [638/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done / [638/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done / [638/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done / [639/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done / [640/742 files][ 5.2 MiB/ 5.7 MiB] 90% Done / [641/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done / [642/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done / [643/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done / [644/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done / [645/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done / [646/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done / [647/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest/sha1.rs [Content-Type=application/rls-services+xml]... Step #8: / [647/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest/sha2.rs [Content-Type=application/rls-services+xml]... Step #8: / [647/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done / [648/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done / [649/742 files][ 5.2 MiB/ 5.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/unbound_key.rs [Content-Type=application/rls-services+xml]... Step #8: / [650/742 files][ 5.2 MiB/ 5.7 MiB] 92% Done / [650/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/nonce.rs [Content-Type=application/rls-services+xml]... Step #8: / [651/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done / [651/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done / [652/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done / [653/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done / [654/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done / [655/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/block.rs [Content-Type=application/rls-services+xml]... Step #8: / [656/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done / [656/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/quic.rs [Content-Type=application/rls-services+xml]... Step #8: / [657/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done / [658/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done / [658/742 files][ 5.3 MiB/ 5.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha.rs [Content-Type=application/rls-services+xml]... Step #8: / [658/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [659/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [660/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [661/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [662/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [663/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [664/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [665/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes.rs [Content-Type=application/rls-services+xml]... Step #8: / [665/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/poly1305.rs [Content-Type=application/rls-services+xml]... Step #8: / [665/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305_openssh.rs [Content-Type=application/rls-services+xml]... Step #8: / [665/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/sealing_key.rs [Content-Type=application/rls-services+xml]... Step #8: / [665/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/less_safe_key.rs [Content-Type=application/rls-services+xml]... Step #8: / [666/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [666/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/gcm.rs [Content-Type=application/rls-services+xml]... Step #8: / [666/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305.rs [Content-Type=application/rls-services+xml]... Step #8: / [666/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/shift.rs [Content-Type=application/rls-services+xml]... Step #8: / [666/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [667/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/opening_key.rs [Content-Type=application/rls-services+xml]... Step #8: / [668/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [669/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [669/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [670/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm.rs [Content-Type=application/rls-services+xml]... Step #8: / [670/742 files][ 5.3 MiB/ 5.7 MiB] 93% Done / [671/742 files][ 5.4 MiB/ 5.7 MiB] 93% Done / [672/742 files][ 5.4 MiB/ 5.7 MiB] 93% Done / [673/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [674/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [675/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [676/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/gcm/gcm_nohw.rs [Content-Type=application/rls-services+xml]... Step #8: / [677/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha/fallback.rs [Content-Type=application/rls-services+xml]... Step #8: / [677/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [677/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [678/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [679/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdh.rs [Content-Type=application/rls-services+xml]... Step #8: / [679/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519.rs [Content-Type=application/rls-services+xml]... Step #8: / [679/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/keys.rs [Content-Type=application/rls-services+xml]... Step #8: / [679/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b.rs [Content-Type=application/rls-services+xml]... Step #8: / [679/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa.rs [Content-Type=application/rls-services+xml]... Step #8: / [679/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops.rs [Content-Type=application/rls-services+xml]... Step #8: / [679/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [680/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [681/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/private_key.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/curve.rs [Content-Type=application/rls-services+xml]... Step #8: / [681/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [681/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [682/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/public_key.rs [Content-Type=application/rls-services+xml]... Step #8: / [682/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p256.rs [Content-Type=application/rls-services+xml]... Step #8: / [682/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p384.rs [Content-Type=application/rls-services+xml]... Step #8: / [682/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [683/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [684/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [685/742 files][ 5.4 MiB/ 5.7 MiB] 94% Done / [686/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done / [687/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done / [688/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done / [689/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done / [690/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/digest_scalar.rs [Content-Type=application/rls-services+xml]... Step #8: / [690/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/elem.rs [Content-Type=application/rls-services+xml]... Step #8: / [690/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/verification.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519.rs [Content-Type=application/rls-services+xml]... Step #8: / [690/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done / [690/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done / [691/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done / [692/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/signing.rs [Content-Type=application/rls-services+xml]... Step #8: / [693/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/x25519.rs [Content-Type=application/rls-services+xml]... Step #8: / [693/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done / [693/742 files][ 5.4 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ops.rs [Content-Type=application/rls-services+xml]... Step #8: / [693/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/scalar.rs [Content-Type=application/rls-services+xml]... Step #8: / [693/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/signing.rs [Content-Type=application/rls-services+xml]... Step #8: / [693/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/verification.rs [Content-Type=application/rls-services+xml]... Step #8: / [693/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/test.rs [Content-Type=application/rls-services+xml]... Step #8: / [693/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/array_split_map.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done / [694/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/leading_zeros_skipped.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/array_flatten.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/unwrap_const.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/array_flat_map.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu/intel.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/public_exponent.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu/arm.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/padding.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/keypair_components.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 96% Done / [694/742 files][ 5.5 MiB/ 5.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/keypair.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/public_modulus.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/verification.rs [Content-Type=application/rls-services+xml]... Step #8: / [694/742 files][ 5.5 MiB/ 5.7 MiB] 96% Done / [694/742 files][ 5.5 MiB/ 5.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/public_key_components.rs [Content-Type=application/rls-services+xml]... Step #8: / [695/742 files][ 5.5 MiB/ 5.7 MiB] 97% Done / [695/742 files][ 5.5 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pss.rs [Content-Type=application/rls-services+xml]... Step #8: / [695/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [696/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pkcs1.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/public_key.rs [Content-Type=application/rls-services+xml]... Step #8: / [696/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [696/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/ecdsa.rs [Content-Type=application/rls-services+xml]... Step #8: / [696/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [697/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/digest.rs [Content-Type=application/rls-services+xml]... Step #8: / [697/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [698/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/aead.rs [Content-Type=application/rls-services+xml]... Step #8: / [698/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [699/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [700/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [701/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [702/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/codec/src/macros.rs [Content-Type=application/rls-services+xml]... Step #8: / [702/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/agreement.rs [Content-Type=application/rls-services+xml]... Step #8: / [702/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/rsa.rs [Content-Type=application/rls-services+xml]... Step #8: / [702/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/codec/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: / [702/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [703/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/codec/src/codec.rs [Content-Type=application/rls-services+xml]... Step #8: / [704/742 files][ 5.6 MiB/ 5.7 MiB] 97% Done / [704/742 files][ 5.6 MiB/ 5.7 MiB] 98% Done / [705/742 files][ 5.6 MiB/ 5.7 MiB] 98% Done / [706/742 files][ 5.6 MiB/ 5.7 MiB] 98% Done / [707/742 files][ 5.6 MiB/ 5.7 MiB] 98% Done / [708/742 files][ 5.6 MiB/ 5.7 MiB] 98% Done / [709/742 files][ 5.6 MiB/ 5.7 MiB] 98% Done / [710/742 files][ 5.6 MiB/ 5.7 MiB] 98% Done / [711/742 files][ 5.6 MiB/ 5.7 MiB] 99% Done / [712/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - - [713/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [714/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [715/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [716/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [717/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [718/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [719/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [720/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [721/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [722/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [723/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [724/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [725/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [726/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [727/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [728/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [729/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [730/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [731/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [732/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [733/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [734/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [735/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [736/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [737/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [738/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [739/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [740/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [741/742 files][ 5.7 MiB/ 5.7 MiB] 99% Done - [742/742 files][ 5.7 MiB/ 5.7 MiB] 100% Done Step #8: Operation completed over 742 objects/5.7 MiB. Finished Step #8 PUSH DONE