starting build "c5163854-d2fd-4c00-b0ab-157018099bcf" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 6dd5961d692b: Pulling fs layer Step #0: 9a9658e25b8a: Pulling fs layer Step #0: 5d60ec70c20d: Pulling fs layer Step #0: ff388d9cd466: Pulling fs layer Step #0: 0e330732cb88: Pulling fs layer Step #0: 3c2904c43bda: Pulling fs layer Step #0: 366632b35e63: Pulling fs layer Step #0: 1aedc44270b1: Pulling fs layer Step #0: 0d580866ea8b: Pulling fs layer Step #0: 91190ca803aa: Pulling fs layer Step #0: 3ad4026f9f6e: Pulling fs layer Step #0: dd8a09b1be24: Pulling fs layer Step #0: 35e0db39a9dc: Pulling fs layer Step #0: 3998413321fa: Pulling fs layer Step #0: 00161eb232f6: Pulling fs layer Step #0: 127e32126fca: Pulling fs layer Step #0: 86a22806df93: Pulling fs layer Step #0: e72a111e7049: Pulling fs layer Step #0: 3ec388a76e37: Pulling fs layer Step #0: 27c68bb86a84: Pulling fs layer Step #0: 44904d9e53a8: Pulling fs layer Step #0: cb10c9e5f303: Pulling fs layer Step #0: 6550fcc68c4e: Pulling fs layer Step #0: 7b985a36cc25: Pulling fs layer Step #0: a108b351174b: Pulling fs layer Step #0: 127e32126fca: Waiting Step #0: 86a22806df93: Waiting Step #0: e72a111e7049: Waiting Step #0: 3ec388a76e37: Waiting Step #0: 3c2904c43bda: Waiting Step #0: 366632b35e63: Waiting Step #0: 1aedc44270b1: Waiting Step #0: cb10c9e5f303: Waiting Step #0: 0d580866ea8b: Waiting Step #0: 27c68bb86a84: Waiting Step #0: 6550fcc68c4e: Waiting Step #0: 91190ca803aa: Waiting Step #0: 44904d9e53a8: Waiting Step #0: 3ad4026f9f6e: Waiting Step #0: a108b351174b: Waiting Step #0: dd8a09b1be24: Waiting Step #0: 7b985a36cc25: Waiting Step #0: 35e0db39a9dc: Waiting Step #0: 3998413321fa: Waiting Step #0: 00161eb232f6: Waiting Step #0: 5d60ec70c20d: Waiting Step #0: 0e330732cb88: Waiting Step #0: ff388d9cd466: Waiting Step #0: 9a9658e25b8a: Verifying Checksum Step #0: 9a9658e25b8a: Download complete Step #0: 5d60ec70c20d: Download complete Step #0: ff388d9cd466: Verifying Checksum Step #0: ff388d9cd466: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0e330732cb88: Download complete Step #0: 3c2904c43bda: Verifying Checksum Step #0: 3c2904c43bda: Download complete Step #0: 366632b35e63: Verifying Checksum Step #0: 366632b35e63: Download complete Step #0: 6dd5961d692b: Verifying Checksum Step #0: 6dd5961d692b: Download complete Step #0: 0d580866ea8b: Verifying Checksum Step #0: 91190ca803aa: Verifying Checksum Step #0: 91190ca803aa: Download complete Step #0: 3ad4026f9f6e: Download complete Step #0: 35e0db39a9dc: Verifying Checksum Step #0: 35e0db39a9dc: Download complete Step #0: 1aedc44270b1: Verifying Checksum Step #0: 1aedc44270b1: Download complete Step #0: 3998413321fa: Verifying Checksum Step #0: 3998413321fa: Download complete Step #0: 00161eb232f6: Verifying Checksum Step #0: 00161eb232f6: Download complete Step #0: 86a22806df93: Verifying Checksum Step #0: 86a22806df93: Download complete Step #0: dd8a09b1be24: Verifying Checksum Step #0: dd8a09b1be24: Download complete Step #0: b549f31133a9: Pull complete Step #0: 3ec388a76e37: Verifying Checksum Step #0: 3ec388a76e37: Download complete Step #0: 127e32126fca: Verifying Checksum Step #0: 127e32126fca: Download complete Step #0: 27c68bb86a84: Download complete Step #0: 44904d9e53a8: Verifying Checksum Step #0: 44904d9e53a8: Download complete Step #0: cb10c9e5f303: Verifying Checksum Step #0: cb10c9e5f303: Download complete Step #0: 6550fcc68c4e: Verifying Checksum Step #0: 6550fcc68c4e: Download complete Step #0: a108b351174b: Download complete Step #0: 7b985a36cc25: Verifying Checksum Step #0: 7b985a36cc25: Download complete Step #0: e72a111e7049: Verifying Checksum Step #0: e72a111e7049: Download complete Step #0: 6dd5961d692b: Pull complete Step #0: 9a9658e25b8a: Pull complete Step #0: 5d60ec70c20d: Pull complete Step #0: ff388d9cd466: Pull complete Step #0: 0e330732cb88: Pull complete Step #0: 3c2904c43bda: Pull complete Step #0: 366632b35e63: Pull complete Step #0: 1aedc44270b1: Pull complete Step #0: 0d580866ea8b: Pull complete Step #0: 91190ca803aa: Pull complete Step #0: 3ad4026f9f6e: Pull complete Step #0: dd8a09b1be24: Pull complete Step #0: 35e0db39a9dc: Pull complete Step #0: 3998413321fa: Pull complete Step #0: 00161eb232f6: Pull complete Step #0: 127e32126fca: Pull complete Step #0: 86a22806df93: Pull complete Step #0: e72a111e7049: Pull complete Step #0: 3ec388a76e37: Pull complete Step #0: 27c68bb86a84: Pull complete Step #0: 44904d9e53a8: Pull complete Step #0: cb10c9e5f303: Pull complete Step #0: 6550fcc68c4e: Pull complete Step #0: 7b985a36cc25: Pull complete Step #0: a108b351174b: Pull complete Step #0: Digest: sha256:2e2166699ad170a4bd913ba6b8acd26e88247d3d106f38fe7a6161f70cbe65a0 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/algorithm_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/algorithm_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/capability_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/capability_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/certificate_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/deliver_encapsulated_response_certificate_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/certificate_rsp.covreport... Step #1: Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/digest_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/challenge_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/challenge_rsp.covreport... Step #1: Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/digest_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/encapsulated_request_certificate_req.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/deliver_encapsulated_response_digest_rsp.covreport... Step #1: / [0/38 files][ 0.0 B/210.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/deliver_encapsulated_response_rsp.covreport... Step #1: / [0/38 files][ 4.4 KiB/210.0 KiB] 2% Done / [1/38 files][ 4.4 KiB/210.0 KiB] 2% Done / [2/38 files][ 8.7 KiB/210.0 KiB] 4% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/encapsulated_request_digest_req.covreport... Step #1: / [2/38 files][ 8.7 KiB/210.0 KiB] 4% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/encapsulated_request_req.covreport... Step #1: / [2/38 files][ 8.7 KiB/210.0 KiB] 4% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/end_session_req.covreport... Step #1: / [2/38 files][ 8.7 KiB/210.0 KiB] 4% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/end_session_rsp.covreport... Step #1: / [2/38 files][ 13.1 KiB/210.0 KiB] 6% Done / [3/38 files][ 13.1 KiB/210.0 KiB] 6% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/finish_req.covreport... Step #1: / [3/38 files][ 13.1 KiB/210.0 KiB] 6% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/finish_rsp.covreport... Step #1: / [3/38 files][ 13.1 KiB/210.0 KiB] 6% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/fuzz_x509v3.covreport... Step #1: / [3/38 files][ 21.9 KiB/210.0 KiB] 10% Done / [4/38 files][ 21.9 KiB/210.0 KiB] 10% Done / [5/38 files][ 21.9 KiB/210.0 KiB] 10% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/get_encapsulated_request_rsp.covreport... Step #1: / [5/38 files][ 21.9 KiB/210.0 KiB] 10% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/heartbeat_req.covreport... Step #1: / [5/38 files][ 21.9 KiB/210.0 KiB] 10% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/heartbeat_rsp.covreport... Step #1: / [5/38 files][ 26.3 KiB/210.0 KiB] 12% Done / [6/38 files][ 30.6 KiB/210.0 KiB] 14% Done / [7/38 files][ 30.6 KiB/210.0 KiB] 14% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/key_exchange_req.covreport... Step #1: / [7/38 files][ 30.6 KiB/210.0 KiB] 14% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/key_update_req.covreport... Step #1: / [7/38 files][ 30.6 KiB/210.0 KiB] 14% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/key_update_rsp.covreport... Step #1: / [7/38 files][ 30.6 KiB/210.0 KiB] 14% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/measurement_req.covreport... Step #1: / [7/38 files][ 30.6 KiB/210.0 KiB] 14% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/keyexchange_rsp.covreport... Step #1: / [7/38 files][ 30.6 KiB/210.0 KiB] 14% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/measurement_rsp.covreport... Step #1: Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/psk_exchange_req.covreport... Step #1: / [7/38 files][ 30.6 KiB/210.0 KiB] 14% Done / [7/38 files][ 35.1 KiB/210.0 KiB] 16% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/psk_finish_req.covreport... Step #1: / [7/38 files][ 48.2 KiB/210.0 KiB] 22% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/psk_finish_rsp.covreport... Step #1: / [7/38 files][ 52.6 KiB/210.0 KiB] 25% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/pskexchange_rsp.covreport... Step #1: / [8/38 files][ 52.6 KiB/210.0 KiB] 25% Done / [8/38 files][ 52.6 KiB/210.0 KiB] 25% Done / [9/38 files][ 52.6 KiB/210.0 KiB] 25% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/vendor_req.covreport... Step #1: / [10/38 files][ 52.6 KiB/210.0 KiB] 25% Done / [10/38 files][ 52.6 KiB/210.0 KiB] 25% Done / [11/38 files][ 52.6 KiB/210.0 KiB] 25% Done / [12/38 files][ 52.6 KiB/210.0 KiB] 25% Done / [13/38 files][ 57.0 KiB/210.0 KiB] 27% Done / [14/38 files][ 65.7 KiB/210.0 KiB] 31% Done / [15/38 files][ 65.7 KiB/210.0 KiB] 31% Done / [16/38 files][ 70.1 KiB/210.0 KiB] 33% Done / [17/38 files][118.2 KiB/210.0 KiB] 56% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/vendor_rsp.covreport... Step #1: / [17/38 files][118.2 KiB/210.0 KiB] 56% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/version_req.covreport... Step #1: / [17/38 files][118.2 KiB/210.0 KiB] 56% Done Copying gs://oss-fuzz-coverage/spdm-rs/textcov_reports/20250328/version_rsp.covreport... Step #1: / [17/38 files][118.2 KiB/210.0 KiB] 56% Done / [18/38 files][122.6 KiB/210.0 KiB] 58% Done / [19/38 files][131.4 KiB/210.0 KiB] 62% Done / [20/38 files][131.4 KiB/210.0 KiB] 62% Done / [21/38 files][135.7 KiB/210.0 KiB] 64% Done / [22/38 files][140.1 KiB/210.0 KiB] 66% Done / [23/38 files][144.5 KiB/210.0 KiB] 68% Done / [24/38 files][148.8 KiB/210.0 KiB] 70% Done / [25/38 files][153.2 KiB/210.0 KiB] 72% Done / [26/38 files][157.6 KiB/210.0 KiB] 75% Done / [27/38 files][170.7 KiB/210.0 KiB] 81% Done / [28/38 files][179.4 KiB/210.0 KiB] 85% Done / [29/38 files][179.4 KiB/210.0 KiB] 85% Done / [30/38 files][179.4 KiB/210.0 KiB] 85% Done / [31/38 files][179.4 KiB/210.0 KiB] 85% Done / [32/38 files][183.7 KiB/210.0 KiB] 87% Done - - [33/38 files][188.1 KiB/210.0 KiB] 89% Done - [34/38 files][192.5 KiB/210.0 KiB] 91% Done - [35/38 files][196.8 KiB/210.0 KiB] 93% Done - [36/38 files][205.6 KiB/210.0 KiB] 97% Done - [37/38 files][205.6 KiB/210.0 KiB] 97% Done - [38/38 files][210.0 KiB/210.0 KiB] 100% Done Step #1: Operation completed over 38 objects/210.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 348 Step #2: -rw-r--r-- 1 root root 4476 Mar 28 10:04 algorithm_req.covreport Step #2: -rw-r--r-- 1 root root 4460 Mar 28 10:04 algorithm_rsp.covreport Step #2: -rw-r--r-- 1 root root 4480 Mar 28 10:04 capability_req.covreport Step #2: -rw-r--r-- 1 root root 4548 Mar 28 10:04 deliver_encapsulated_response_certificate_rsp.covreport Step #2: -rw-r--r-- 1 root root 4464 Mar 28 10:04 capability_rsp.covreport Step #2: -rw-r--r-- 1 root root 4468 Mar 28 10:04 certificate_rsp.covreport Step #2: -rw-r--r-- 1 root root 4484 Mar 28 10:04 certificate_req.covreport Step #2: -rw-r--r-- 1 root root 4464 Mar 28 10:04 digest_req.covreport Step #2: -rw-r--r-- 1 root root 4528 Mar 28 10:04 deliver_encapsulated_response_rsp.covreport Step #2: -rw-r--r-- 1 root root 4528 Mar 28 10:04 deliver_encapsulated_response_digest_rsp.covreport Step #2: -rw-r--r-- 1 root root 4476 Mar 28 10:04 challenge_req.covreport Step #2: -rw-r--r-- 1 root root 4460 Mar 28 10:04 challenge_rsp.covreport Step #2: -rw-r--r-- 1 root root 4524 Mar 28 10:04 encapsulated_request_certificate_req.covreport Step #2: -rw-r--r-- 1 root root 4504 Mar 28 10:04 encapsulated_request_digest_req.covreport Step #2: -rw-r--r-- 1 root root 4448 Mar 28 10:04 digest_rsp.covreport Step #2: -rw-r--r-- 1 root root 4510 Mar 28 10:04 get_encapsulated_request_rsp.covreport Step #2: -rw-r--r-- 1 root root 49234 Mar 28 10:04 fuzz_x509v3.covreport Step #2: -rw-r--r-- 1 root root 4510 Mar 28 10:04 encapsulated_request_req.covreport Step #2: -rw-r--r-- 1 root root 4488 Mar 28 10:04 key_exchange_req.covreport Step #2: -rw-r--r-- 1 root root 4460 Mar 28 10:04 heartbeat_rsp.covreport Step #2: -rw-r--r-- 1 root root 4476 Mar 28 10:04 heartbeat_req.covreport Step #2: -rw-r--r-- 1 root root 4484 Mar 28 10:04 end_session_req.covreport Step #2: -rw-r--r-- 1 root root 4462 Mar 28 10:04 finish_req.covreport Step #2: -rw-r--r-- 1 root root 4448 Mar 28 10:04 finish_rsp.covreport Step #2: -rw-r--r-- 1 root root 4488 Mar 28 10:04 psk_exchange_req.covreport Step #2: -rw-r--r-- 1 root root 4468 Mar 28 10:04 end_session_rsp.covreport Step #2: -rw-r--r-- 1 root root 4480 Mar 28 10:04 vendor_rsp.covreport Step #2: -rw-r--r-- 1 root root 4452 Mar 28 10:04 version_rsp.covreport Step #2: -rw-r--r-- 1 root root 4468 Mar 28 10:04 version_req.covreport Step #2: -rw-r--r-- 1 root root 4480 Mar 28 10:04 vendor_req.covreport Step #2: -rw-r--r-- 1 root root 4464 Mar 28 10:04 psk_finish_rsp.covreport Step #2: -rw-r--r-- 1 root root 4470 Mar 28 10:04 pskexchange_rsp.covreport Step #2: -rw-r--r-- 1 root root 4480 Mar 28 10:04 psk_finish_req.covreport Step #2: -rw-r--r-- 1 root root 4476 Mar 28 10:04 key_update_req.covreport Step #2: -rw-r--r-- 1 root root 4468 Mar 28 10:04 measurement_rsp.covreport Step #2: -rw-r--r-- 1 root root 4484 Mar 28 10:04 measurement_req.covreport Step #2: -rw-r--r-- 1 root root 4470 Mar 28 10:04 keyexchange_rsp.covreport Step #2: -rw-r--r-- 1 root root 4464 Mar 28 10:04 key_update_rsp.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257" Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Sending build context to Docker daemon 5.632kB Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": latest: Pulling from oss-fuzz-base/base-builder-rust Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b549f31133a9: Already exists Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 6dd5961d692b: Already exists Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 9a9658e25b8a: Already exists Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 82182e8f92cb: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 1810409b6ceb: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 578bed952942: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 031922ef1ad8: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 4634f64188b3: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b0e1c4265b07: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": fa68df18bc87: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 61b80708dca3: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 18f751c0abd3: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": bc7d87156ef0: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": d9f6afa96ced: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 0d4a5fc0bc78: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 045e14ded8ab: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 8ce3bef6e352: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ce5d28093142: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 8dfb94c34e3c: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 3eb70e7a6cfd: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": f1c042e217d3: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 87b16c091ffd: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 495e8b60812c: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 138bd700ca70: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 490cb0d67cad: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": db7240b611b7: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c85610d7ecf2: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": baafaeca26cf: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 2cfd06514306: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 1cf70f5c2db3: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 7d2f4ffe73be: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 44ca07238137: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c9f7989cf0cc: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 177d37e3b2f2: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b603258648c1: Pulling fs layer Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 2cfd06514306: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 1cf70f5c2db3: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 0d4a5fc0bc78: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b0e1c4265b07: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 490cb0d67cad: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": fa68df18bc87: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 7d2f4ffe73be: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": f1c042e217d3: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 61b80708dca3: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 44ca07238137: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": db7240b611b7: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 18f751c0abd3: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 87b16c091ffd: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c9f7989cf0cc: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": bc7d87156ef0: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c85610d7ecf2: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 495e8b60812c: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": baafaeca26cf: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": d9f6afa96ced: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 177d37e3b2f2: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 138bd700ca70: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ce5d28093142: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 8dfb94c34e3c: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 045e14ded8ab: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 031922ef1ad8: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 3eb70e7a6cfd: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 4634f64188b3: Waiting Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 578bed952942: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 578bed952942: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 1810409b6ceb: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 4634f64188b3: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 4634f64188b3: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b0e1c4265b07: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b0e1c4265b07: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 82182e8f92cb: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 82182e8f92cb: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 61b80708dca3: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 61b80708dca3: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 18f751c0abd3: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 18f751c0abd3: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": bc7d87156ef0: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": d9f6afa96ced: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": d9f6afa96ced: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 0d4a5fc0bc78: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 0d4a5fc0bc78: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 82182e8f92cb: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": fa68df18bc87: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": fa68df18bc87: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 045e14ded8ab: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 045e14ded8ab: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 8ce3bef6e352: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 8ce3bef6e352: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ce5d28093142: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ce5d28093142: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 8dfb94c34e3c: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 1810409b6ceb: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 3eb70e7a6cfd: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 3eb70e7a6cfd: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 578bed952942: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": f1c042e217d3: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": f1c042e217d3: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 87b16c091ffd: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 87b16c091ffd: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 031922ef1ad8: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 495e8b60812c: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 495e8b60812c: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 138bd700ca70: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 490cb0d67cad: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 490cb0d67cad: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": db7240b611b7: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c85610d7ecf2: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c85610d7ecf2: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": baafaeca26cf: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": baafaeca26cf: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 2cfd06514306: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 2cfd06514306: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 7d2f4ffe73be: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 1cf70f5c2db3: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 1cf70f5c2db3: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 44ca07238137: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 44ca07238137: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c9f7989cf0cc: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c9f7989cf0cc: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 177d37e3b2f2: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b603258648c1: Verifying Checksum Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b603258648c1: Download complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 031922ef1ad8: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 4634f64188b3: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b0e1c4265b07: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": fa68df18bc87: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 61b80708dca3: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 18f751c0abd3: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": bc7d87156ef0: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": d9f6afa96ced: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 0d4a5fc0bc78: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 045e14ded8ab: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 8ce3bef6e352: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ce5d28093142: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 8dfb94c34e3c: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 3eb70e7a6cfd: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": f1c042e217d3: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 87b16c091ffd: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 495e8b60812c: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 138bd700ca70: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 490cb0d67cad: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": db7240b611b7: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c85610d7ecf2: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": baafaeca26cf: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 2cfd06514306: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 1cf70f5c2db3: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 7d2f4ffe73be: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 44ca07238137: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": c9f7989cf0cc: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": 177d37e3b2f2: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": b603258648c1: Pull complete Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Digest: sha256:79bc5c3aaba18578204d46944caa929676b3ce069c2a76a63c1871df95c74e0b Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ---> 9de4ef412f93 Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Step 2/4 : RUN git clone --depth 1 --recursive https://github.com/ccc-spdm-tools/spdm-rs.git Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ---> Running in 879bbb8066b3 Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Cloning into 'spdm-rs'... Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Submodule 'external/ring' (https://github.com/briansmith/ring.git) registered for path 'external/ring' Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Submodule 'external/webpki' (https://github.com/briansmith/webpki.git) registered for path 'external/webpki' Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Cloning into '/src/spdm-rs/external/ring'... Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Cloning into '/src/spdm-rs/external/webpki'... Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Submodule path 'external/ring': checked out '2723abbca9e83347d82b056d5b239c6604f786df' Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Submodule path 'external/webpki': checked out 'f84a538a5cd281ba1ffc0d54bbe5824cf5969703' Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Removing intermediate container 879bbb8066b3 Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ---> 8316d4a9a253 Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Step 3/4 : COPY build.sh $SRC/ Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ---> b1cace18c290 Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Step 4/4 : WORKDIR $SRC/spdm-rs Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ---> Running in 78bcd94da23b Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Removing intermediate container 78bcd94da23b Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": ---> d7691cee64e3 Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Successfully built d7691cee64e3 Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Successfully tagged gcr.io/oss-fuzz/spdm-rs:latest Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/spdm-rs:latest Finished Step #4 - "build-0b2b45ac-59dd-4879-8966-4317a7b70257" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdm-rs Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileCZAJhP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ rust == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/spdm-rs/.git Step #5 - "srcmap": + GIT_DIR=/src/spdm-rs Step #5 - "srcmap": + cd /src/spdm-rs Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ccc-spdm-tools/spdm-rs.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=beb37a9f766787d261cda4730ec8e2842dcc2c31 Step #5 - "srcmap": + jq_inplace /tmp/fileCZAJhP '."/src/spdm-rs" = { type: "git", url: "https://github.com/ccc-spdm-tools/spdm-rs.git", rev: "beb37a9f766787d261cda4730ec8e2842dcc2c31" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filePEWDUb Step #5 - "srcmap": + cat /tmp/fileCZAJhP Step #5 - "srcmap": + jq '."/src/spdm-rs" = { type: "git", url: "https://github.com/ccc-spdm-tools/spdm-rs.git", rev: "beb37a9f766787d261cda4730ec8e2842dcc2c31" }' Step #5 - "srcmap": + mv /tmp/filePEWDUb /tmp/fileCZAJhP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileCZAJhP Step #5 - "srcmap": + rm /tmp/fileCZAJhP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/spdm-rs": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ccc-spdm-tools/spdm-rs.git", Step #5 - "srcmap": "rev": "beb37a9f766787d261cda4730ec8e2842dcc2c31" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 49% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 73% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 806 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 0s (2162 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17394 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-78.1.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-78.1.0-py3-none-any.whl (1.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/1.3 MB 26.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-78.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 21.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 99.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.0-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.13.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 96.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 87.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 84.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 141.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 122.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.4 packaging-24.2 pillow-11.1.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (78.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 88.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 117.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 138.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 38.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 126.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 31.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 120.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 219.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 142.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 142.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 88.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 119.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 139.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 76.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=abec2c365697c492a11f1feb2e1f7389e95708a8d813949f322e3e6f961bb7f0 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-sp3xddvn/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.4: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.7.1 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.7 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.049 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.684 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.684 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.685 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.685 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.686 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.686 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.687 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.687 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.687 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.688 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.688 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.688 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.688 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.689 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.689 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.689 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.690 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.690 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.690 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.690 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.691 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.691 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.691 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.691 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.691 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.692 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.692 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.692 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.692 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.693 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.693 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.693 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.693 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.693 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.694 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.694 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.694 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.695 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.695 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.695 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.695 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.695 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.696 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.696 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.696 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.696 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.697 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.697 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.697 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.697 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.697 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.698 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.698 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.698 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.698 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.699 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.699 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.699 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.699 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.700 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.700 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.700 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.701 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.701 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.701 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.701 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.701 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.702 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.702 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.702 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.702 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.703 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.703 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.703 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.703 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.704 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.704 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.704 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.704 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.705 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.705 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.705 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.705 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.706 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.706 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.706 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.707 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.707 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.707 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.707 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.708 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.708 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.708 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.708 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.709 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.709 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.709 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.709 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.710 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.710 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.711 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.711 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.711 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.712 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.712 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.713 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.713 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.713 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.714 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.714 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.714 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.715 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.715 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.715 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.715 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.715 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.716 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.716 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.716 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.717 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/src/tests/bits_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.717 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.717 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.717 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.718 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.718 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.718 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.718 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.719 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.719 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.719 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.719 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.720 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.720 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.720 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.720 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.721 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/src/testutil.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.721 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.721 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.721 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.721 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.722 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.722 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.722 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.722 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.723 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.723 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.723 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.723 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.724 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.724 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.724 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.725 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.725 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.726 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/src/deprecated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.726 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.726 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.727 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.727 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.727 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.727 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.728 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.728 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.728 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.728 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.729 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.729 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.729 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.729 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.730 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.730 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.730 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.730 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.731 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.731 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.731 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.731 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.731 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/src/tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.732 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.732 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.732 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.732 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.732 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.733 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.733 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.733 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.733 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.733 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.734 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.734 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.734 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.735 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.735 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.735 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.735 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.736 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.736 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.736 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.736 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.736 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.737 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.737 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.737 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.737 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.738 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.738 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.738 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.738 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.739 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.739 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.739 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.739 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.740 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.740 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.740 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.740 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.741 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.741 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.741 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.741 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.741 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.742 INFO analysis - extract_tests_from_directories: /src/spdm-rs/external/ring/cavp/tests/shavs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.742 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.742 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.742 INFO analysis - extract_tests_from_directories: /src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.743 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.743 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.743 INFO analysis - extract_tests_from_directories: /src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.743 INFO analysis - extract_tests_from_directories: /rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/heartbeat_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/challenge_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/end_session_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vendor_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/key_update_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/version_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/capability_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/psk_finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/challenge_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/encapsulated_request_digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/psk_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vendor_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/heartbeat_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/algorithm_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pskexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/algorithm_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/end_session_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_x509v3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/measurement_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/deliver_encapsulated_response_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/get_encapsulated_request_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/capability_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/version_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/key_update_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/deliver_encapsulated_response_digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/measurement_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/key_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/encapsulated_request_certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/deliver_encapsulated_response_certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/encapsulated_request_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/keyexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:05:51.915 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/macros.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/executor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/cavp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/cavp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/cavp/tests/shavs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bits.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bssl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/c.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/debug.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/deprecated_constant_time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/deprecated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/hkdf.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/hmac.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/limb.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/pbkdf2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/pkcs8.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/prefixed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rand.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/signature.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/testutil.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305_openssh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/less_safe_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/nonce.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/opening_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/quic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/sealing_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/shift.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/unbound_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/bs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/hw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/vp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/aarch64.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/aeshwclmulmovbe.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/vaesclmulavx2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/integrated.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/clmul.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/clmulavxmovbe.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/neon.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/vclmulavx2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/array.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/base.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/partial_block.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305/ffi_arm_neon.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305/ffi_fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/constant.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/inout.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/montgomery.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/n0.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/boxed_limbs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/modulusvalue.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/private_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mont.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mont.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs512/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs512/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs512/storage.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/boolmask.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/leaky.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/word.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/intel.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/darwin.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/fuchsia.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/linux.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/windows.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/dynstate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/sha2_32.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/sha2_64.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/keys.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/x25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/curve.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/private_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/digest_scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/elem.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p256.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p384.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/input_too_long.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/into_unspecified.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/key_rejected.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/unspecified.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/der_writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/positive.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_flat_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_split_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/cold_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/cstr.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/leading_zeros_skipped.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/notsend.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/ptr.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/slice.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/sliceutil.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/unwrap_const.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/once_cell/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/once_cell/race.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks_mut.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/keypair.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/keypair_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_key_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pkcs1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pss.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/tests/bits_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/budget.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/calendar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/end_entity.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/signed_data.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/trust_anchor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/verify_cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/dns_name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/ip_address.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/verify.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/secret.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_requester.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_responder.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_idekm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/fuzz_x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/get_encapsulated_request_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/keyexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/pskexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/key_schedule.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/opaque.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/spdm_codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/bytes_mut_scrubbed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/end_session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_update.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/psk_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/psk_finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/respond_if_ready.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/vendor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/algo.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/handle_error_response_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/mutual_authenticate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/app_message_handler.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/time_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/watchdog_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/threading.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/rtc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_vdm_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_vdm_response.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/cavp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/cavp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/cavp/tests/shavs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/deprecated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/testutil.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/tests/bits_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,087,371 bytes received 16,633 bytes 4,069,336.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,021,268 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + set -eox pipefail Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": + export CARGO_TARGET_DIR=/src/spdm-rs/target Step #6 - "compile-libfuzzer-introspector-x86_64": + CARGO_TARGET_DIR=/src/spdm-rs/target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_OUTPUT_DIR=/src/spdm-rs/target/x86_64-unknown-linux-gnu/release Step #6 - "compile-libfuzzer-introspector-x86_64": + bash sh_script/pre-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs/external/ring /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at 2723abbca 0.17.14. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs/external/webpki /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at f84a538 0.22.4. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd spdmlib Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs/spdmlib /src/spdm-rs /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": + cargo fuzz build --release Step #6 - "compile-libfuzzer-introspector-x86_64":  Updating crates.io index Step #6 - "compile-libfuzzer-introspector-x86_64": warning: Patch `mbedtls-platform-support v0.1.1 (/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support)` was not used in the crate graph. Step #6 - "compile-libfuzzer-introspector-x86_64": Check that the patched package version and available features are compatible Step #6 - "compile-libfuzzer-introspector-x86_64": with the dependency requirements. If the patch has a different version from Step #6 - "compile-libfuzzer-introspector-x86_64": what is locked in the Cargo.lock file, run `cargo update` to use the new Step #6 - "compile-libfuzzer-introspector-x86_64": version. This may also occur with an optional dependency that is not enabled. Step #6 - "compile-libfuzzer-introspector-x86_64":  Locking 118 packages to latest compatible versions Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding bitflags v1.3.2 (latest: v2.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding colored v2.2.0 (latest: v3.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding conquer-once v0.3.2 (latest: v0.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding flexi_logger v0.27.4 (latest: v0.29.8) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding getrandom v0.2.15 (latest: v0.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding nu-ansi-term v0.49.0 (latest: v0.50.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde v1.0.198 (latest: v1.0.219) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding serde_derive v1.0.198 (latest: v1.0.219) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding simple_logger v4.3.3 (latest: v5.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding spin v0.9.8 (latest: v0.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding thiserror v1.0.69 (latest: v2.0.12) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding thiserror-impl v1.0.69 (latest: v2.0.12) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding volatile v0.4.6 (latest: v0.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding wasi v0.11.0+wasi-snapshot-preview1 (latest: v0.14.2+wasi-0.2.4) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-core v0.52.0 (latest: v0.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-sys v0.48.0 (latest: v0.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-sys v0.52.0 (latest: v0.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows-targets v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_aarch64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_i686_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnu v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_gnullvm v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.48.5 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Adding windows_x86_64_msvc v0.52.6 (latest: v0.53.0) Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloading crates ... Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num_threads v0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded autocfg v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded async-recursion v1.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num-conv v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded maybe-async v0.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded zeroize_derive v1.4.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded time-macros v0.2.22 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded unicode-ident v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded log v0.4.27 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_derive v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-util v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded time v0.3.41 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded libfuzzer-sys v0.4.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded serde_json v1.0.140 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cc v1.2.17 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded flexi_logger v0.27.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded chrono v0.4.40 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded regex v1.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded syn v2.0.100 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded num-traits v0.2.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded bytes v1.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded aho-corasick v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded spin v0.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded regex-syntax v0.8.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded ryu v1.0.20 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded proc-macro2 v1.0.94 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded getrandom v0.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-channel v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded colored v2.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pin-utils v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded pin-project-lite v0.2.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded nu-ansi-term v0.49.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded lock_api v0.4.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded iana-time-zone v0.1.62 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded regex-automata v0.4.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-io v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-core v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded conquer-once v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded zeroize v1.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded woke v0.0.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded untrusted v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded time-core v0.1.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded thiserror-impl v1.0.69 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded thiserror v1.0.69 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded libc v0.2.171 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded simple_logger v4.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded scopeguard v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded quote v1.0.40 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded powerfmt v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded itoa v1.0.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded is-terminal v0.4.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded glob v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded deranged v0.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded arbitrary v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-task v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded futures-sink v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded conquer-util v0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Downloaded async-trait v0.1.88 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libc v0.2.171 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling autocfg v1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling proc-macro2 v1.0.94 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling unicode-ident v1.0.18 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling shlex v1.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling scopeguard v1.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-core v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-sink v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_json v1.0.140 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cfg-if v1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling memchr v2.7.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-task v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ryu v1.0.20 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling itoa v1.0.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pin-project-lite v0.2.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pin-utils v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-io v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling untrusted v0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling log v0.4.27 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-util v0.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling powerfmt v0.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling codec v0.2.2 (/src/spdm-rs/codec) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-conv v0.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time-core v0.1.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling regex-syntax v0.8.5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bitflags v1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling bytes v1.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling thiserror v1.0.69 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling woke v0.0.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling iana-time-zone v0.1.62 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-channel v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num_threads v0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures-util v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling conquer-once v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling nu-ansi-term v0.49.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling glob v0.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling arbitrary v1.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling deranged v0.4.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time-macros v0.2.22 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lock_api v0.4.12 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling num-traits v0.2.19 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling aho-corasick v1.1.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling quote v1.0.40 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.9.8 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spin v0.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling syn v2.0.100 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling getrandom v0.2.15 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling is-terminal v0.4.16 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling lazy_static v1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling colored v2.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling jobserver v0.1.32 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling chrono v0.4.40 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling cc v1.2.17 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling time v0.3.41 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling futures v0.3.31 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling executor v0.1.0 (/src/spdm-rs/executor) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling regex-automata v0.4.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling simple_logger v4.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling ring v0.17.14 (/src/spdm-rs/external/ring) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling libfuzzer-sys v0.4.9 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling regex v1.11.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling serde_derive v1.0.198 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zeroize_derive v1.4.2 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling async-trait v0.1.88 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling maybe-async v0.2.10 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling thiserror-impl v1.0.69 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling async-recursion v1.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling zeroize v1.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling flexi_logger v0.27.4 Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling webpki v0.22.4 (/src/spdm-rs/external/webpki) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spdmlib v0.1.0 (/src/spdm-rs/spdmlib) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling pcidoe_transport v0.1.0 (/src/spdm-rs/pcidoe_transport) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spdmlib-test v0.1.0 (/src/spdm-rs/test/spdmlib-test) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling fuzzlib v0.1.0 (/src/spdm-rs/fuzz-target/fuzzlib) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `crate::spdmlib::error::SPDM_STATUS_SEND_FAIL` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs:8:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | use crate::spdmlib::error::SPDM_STATUS_SEND_FAIL; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::borrow::BorrowMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs:16:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | use core::borrow::BorrowMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `buffer` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> /src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs:84:30 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 84 |  async fn send(&mut self, buffer: Arc<&[u8]>) -> SpdmResult { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ help: if this is intentional, prefix it with an underscore: `_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `fuzzlib` (lib) generated 3 warnings (run `cargo fix --lib -p fuzzlib` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64":  Compiling spdmlib-fuzz v0.0.0 (/src/spdm-rs/spdmlib/fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/measurement_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/challenge_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/measurement_rsp/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/challenge_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_digest_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_digest_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzzlogfile` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:198:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 198 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzzlogfile` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:198:40 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 198 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:213:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 213 |  #[cfg(not(feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:226:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 226 |  #[cfg(feature = "fuzz")] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/digest_rsp/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/digest_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/keyexchange_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/heartbeat_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/heartbeat_rsp/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/end_session_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/keyexchange_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/end_session_rsp/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/capability_rsp/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/capability_rsp/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/heartbeat_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/heartbeat_req/src/main.rs:16:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/digest_req/src/main.rs:5:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/challenge_req/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/digest_req/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/challenge_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/digest_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/finish_req/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/finish_req/src/main.rs:17:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 17 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `fuzzlib::config::MAX_SPDM_MSG_SIZE` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/algorithm_rsp/src/main.rs:5:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use fuzzlib::config::MAX_SPDM_MSG_SIZE; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/algorithm_rsp/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/algorithm_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: function `main` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/pskexchange_rsp/src/main.rs:197:4 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 197 | fn main() { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/vendor_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/vendor_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/vendor_req/src/main.rs:16:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/certificate_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/certificate_rsp/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_finish_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_finish_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/encapsulated_request_req/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_exchange_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_exchange_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_exchange_req/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/certificate_req/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/certificate_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzzlogfile` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:39:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 39 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzzlogfile` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:39:40 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 39 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:54:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 54 |  #[cfg(not(feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:72:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 |  #[cfg(feature = "fuzz")] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/measurement_req/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/measurement_req/src/main.rs:16:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::borrow::BorrowMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/measurement_req/src/main.rs:18:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | use core::borrow::BorrowMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/measurement_req/src/main.rs:19:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `pcidoe_transport_encap` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:18:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 18 |  let pcidoe_transport_encap = &mut PciDoeTransportEncap {}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_pcidoe_transport_encap` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzzlogfile` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:373:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 373 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzzlogfile` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unexpected_cfgs)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: private item shadows public glob re-export Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../src/crypto/x509v3.rs:5:20 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use crate::error::{SpdmResult, SPDM_STATUS_VERIF_FAIL}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": note: the name `SpdmResult` in the type namespace is supposed to be publicly re-exported here Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/fuzz_x509v3.rs:9:9 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | pub use fuzzlib::*; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: but the private item here shadows it Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../src/crypto/x509v3.rs:5:20 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 5 | use crate::error::{SpdmResult, SPDM_STATUS_VERIF_FAIL}; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(hidden_glob_reexports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:373:40 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 373 |  #[cfg(all(feature = "fuzzlogfile", feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:388:15 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 388 |  #[cfg(not(feature = "fuzz"))] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unexpected `cfg` condition value: `fuzz` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:406:11 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 406 |  #[cfg(feature = "fuzz")] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: expected values for `feature` are: `default`, `hashed-transcript-data`, and `use_libfuzzer` Step #6 - "compile-libfuzzer-introspector-x86_64":  = help: consider adding `fuzz` as a feature in `Cargo.toml` Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: see for more information about checking conditional configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_exchange_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_exchange_req/src/main.rs:10:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/psk_exchange_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/end_session_req/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/end_session_req/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_update_req/src/main.rs:13:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 13 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/key_update_req/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: function `main` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/algorithm_req/src/main.rs:38:4 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 38 | fn main() { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: function `main` is never used Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/finish_rsp/src/main.rs:372:4 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 372 | fn main() { Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(dead_code)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "get_encapsulated_request_rsp") generated 2 warnings (run `cargo fix --bin "get_encapsulated_request_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `status` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:64:14 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 64 |  let (status, send_buffer) = context.handle_spdm_psk_finish(4294836221, &data, &mut writer); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ help: if this is intentional, prefix it with an underscore: `_status` Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `send_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:64:22 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 64 |  let (status, send_buffer) = context.handle_spdm_psk_finish(4294836221, &data, &mut writer); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_send_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `status` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:158:14 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 158 |  let (status, send_buffer) = context.handle_spdm_psk_finish(4294836221, &data, &mut writer); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^ help: if this is intentional, prefix it with an underscore: `_status` Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused variable: `send_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/psk_finish_rsp/src/main.rs:158:22 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 158 |  let (status, send_buffer) = context.handle_spdm_psk_finish(4294836221, &data, &mut writer); Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_send_buffer` Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "end_session_rsp") generated 2 warnings (run `cargo fix --bin "end_session_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "capability_rsp") generated 2 warnings (run `cargo fix --bin "capability_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "deliver_encapsulated_response_rsp") generated 2 warnings (run `cargo fix --bin "deliver_encapsulated_response_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "deliver_encapsulated_response_certificate_rsp") generated 2 warnings (run `cargo fix --bin "deliver_encapsulated_response_certificate_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "challenge_rsp") generated 2 warnings (run `cargo fix --bin "challenge_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "measurement_rsp") generated 2 warnings (run `cargo fix --bin "measurement_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/vendor_rsp/src/main.rs:15:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/vendor_rsp/src/main.rs:17:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 17 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/version_rsp/src/main.rs:8:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "deliver_encapsulated_response_digest_rsp") generated 2 warnings (run `cargo fix --bin "deliver_encapsulated_response_digest_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "algorithm_rsp") generated 3 warnings (run `cargo fix --bin "algorithm_rsp"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/key_update_rsp/src/main.rs:12:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/responder/key_update_rsp/src/main.rs:14:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 14 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `spdmlib::common::SpdmConnectionState` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/capability_req/src/main.rs:6:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 | use spdmlib::common::SpdmConnectionState; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/capability_req/src/main.rs:9:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 9 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/capability_req/src/main.rs:11:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused imports: `FakeSpdmDeviceIo`, `SECRET_ASYM_IMPL_INSTANCE`, `spdmlib`, and `time::SPDM_TIME_IMPL` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/version_req/src/main.rs:6:28 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 6 |  fake_device_io::{self, FakeSpdmDeviceIo}, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": 7 |  req_create_info, spdmlib, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": ... Step #6 - "compile-libfuzzer-introspector-x86_64": 10 |  time::SPDM_TIME_IMPL, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 |  Mutex, PciDoeTransportEncap, SharedBuffer, SECRET_ASYM_IMPL_INSTANCE, Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `alloc::boxed::Box` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/version_req/src/main.rs:18:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | use alloc::boxed::Box; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused import: `core::ops::DerefMut` Step #6 - "compile-libfuzzer-introspector-x86_64":  --> fuzz_targets/../../../fuzz-target/requester/version_req/src/main.rs:20:5 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": 20 | use core::ops::DerefMut; Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "heartbeat_rsp") generated 2 warnings (run `cargo fix --bin "heartbeat_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "encapsulated_request_certificate_req") generated 2 warnings (run `cargo fix --bin "encapsulated_request_certificate_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "digest_rsp") generated 2 warnings (run `cargo fix --bin "digest_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "certificate_rsp") generated 2 warnings (run `cargo fix --bin "certificate_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "keyexchange_rsp") generated 2 warnings (run `cargo fix --bin "keyexchange_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "encapsulated_request_digest_req") generated 2 warnings (run `cargo fix --bin "encapsulated_request_digest_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "fuzz_x509v3") generated 1 warning Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "psk_finish_rsp") generated 6 warnings (run `cargo fix --bin "psk_finish_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "challenge_req") generated 2 warnings (run `cargo fix --bin "challenge_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "psk_exchange_req") generated 3 warnings (run `cargo fix --bin "psk_exchange_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "digest_req") generated 3 warnings (run `cargo fix --bin "digest_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "vendor_rsp") generated 2 warnings (run `cargo fix --bin "vendor_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "key_update_rsp") generated 2 warnings (run `cargo fix --bin "key_update_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "measurement_req") generated 4 warnings (run `cargo fix --bin "measurement_req"` to apply 4 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "key_exchange_req") generated 3 warnings (run `cargo fix --bin "key_exchange_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "heartbeat_req") generated 2 warnings (run `cargo fix --bin "heartbeat_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "vendor_req") generated 3 warnings (run `cargo fix --bin "vendor_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "certificate_req") generated 2 warnings (run `cargo fix --bin "certificate_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "psk_finish_req") generated 2 warnings (run `cargo fix --bin "psk_finish_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "end_session_req") generated 2 warnings (run `cargo fix --bin "end_session_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "encapsulated_request_req") generated 2 warnings (run `cargo fix --bin "encapsulated_request_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "key_update_req") generated 2 warnings (run `cargo fix --bin "key_update_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "finish_req") generated 2 warnings (run `cargo fix --bin "finish_req"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "pskexchange_rsp") generated 7 warnings (run `cargo fix --bin "pskexchange_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "finish_rsp") generated 7 warnings (run `cargo fix --bin "finish_rsp"` to apply 2 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "capability_req") generated 3 warnings (run `cargo fix --bin "capability_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "version_rsp") generated 1 warning (run `cargo fix --bin "version_rsp"` to apply 1 suggestion) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "version_req") generated 3 warnings (run `cargo fix --bin "version_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: `spdmlib-fuzz` (bin "algorithm_req") generated 9 warnings (run `cargo fix --bin "algorithm_req"` to apply 3 suggestions) Step #6 - "compile-libfuzzer-introspector-x86_64":  Finished `release` profile [optimized + debuginfo] target(s) in 47.85s Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/algorithm_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/algorithm_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/capability_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/capability_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/certificate_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/certificate_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/challenge_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/challenge_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/deliver_encapsulated_response_certificate_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/deliver_encapsulated_response_digest_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/deliver_encapsulated_response_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/digest_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/digest_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/encapsulated_request_certificate_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/encapsulated_request_digest_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/encapsulated_request_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/end_session_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/end_session_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/finish_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/finish_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/fuzz_x509v3 /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/get_encapsulated_request_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/heartbeat_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/heartbeat_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/key_exchange_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/key_update_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/key_update_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/keyexchange_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/measurement_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/measurement_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/psk_exchange_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/psk_finish_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/psk_finish_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/pskexchange_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/vendor_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/vendor_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/version_req Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=version_req Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/version_req /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in fuzz/fuzz_targets/*.rs Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename fuzz/fuzz_targets/version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_TARGET_NAME=version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdm-rs/target/x86_64-unknown-linux-gnu/release/version_rsp /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdm-rs Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (78.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=c9ededa21fd5bd70578bb262b7e909496697f85228614a757fc450a0a8025df5 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-97ivzpik/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": GOING rust route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:46.087 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:46.132 INFO oss_fuzz - analyse_folder: Found 538 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:46.133 INFO oss_fuzz - analyse_folder: Going Rust route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:46.133 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.033 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.033 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.033 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.034 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.034 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.034 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.035 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.035 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.036 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.036 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.036 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.037 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.037 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.037 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.037 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.038 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.038 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.038 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.039 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.039 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.039 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.040 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.040 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/pskexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.040 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.040 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.041 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.041 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/get_encapsulated_request_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.041 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.041 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/keyexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.042 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.042 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.042 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.043 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.043 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.043 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.043 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.044 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.044 INFO frontend_rust - load_treesitter_trees: harness: /src/spdm-rs/spdmlib/fuzz/fuzz_targets/fuzz_x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:06:47.484 INFO oss_fuzz - analyse_folder: Dump methods for end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:47.537 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:54.521 INFO oss_fuzz - analyse_folder: Extracting calltree for end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:55.016 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:55.017 INFO oss_fuzz - analyse_folder: Dump methods for digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:36.223 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:50.388 INFO oss_fuzz - analyse_folder: Extracting calltree for digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:51.388 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:51.389 INFO oss_fuzz - analyse_folder: Dump methods for key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:19:24.171 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:19:31.282 INFO oss_fuzz - analyse_folder: Extracting calltree for key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:19:32.176 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:19:32.177 INFO oss_fuzz - analyse_folder: Dump methods for digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:24:34.101 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:24:41.121 INFO oss_fuzz - analyse_folder: Extracting calltree for digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:24:41.991 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:24:41.992 INFO oss_fuzz - analyse_folder: Dump methods for version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:31:09.398 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:31:16.380 INFO oss_fuzz - analyse_folder: Extracting calltree for version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:31:18.404 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:31:18.405 INFO oss_fuzz - analyse_folder: Dump methods for capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:37:43.692 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:37:50.950 INFO oss_fuzz - analyse_folder: Extracting calltree for capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:37:53.182 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:37:53.183 INFO oss_fuzz - analyse_folder: Dump methods for heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:42:36.236 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:42:43.328 INFO oss_fuzz - analyse_folder: Extracting calltree for heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:42:43.901 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:42:43.901 INFO oss_fuzz - analyse_folder: Dump methods for version_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:47:22.769 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:47:29.779 INFO oss_fuzz - analyse_folder: Extracting calltree for version_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:47:30.267 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:47:30.268 INFO oss_fuzz - analyse_folder: Dump methods for psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:52:19.882 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:52:27.082 INFO oss_fuzz - analyse_folder: Extracting calltree for psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:52:27.952 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:52:27.953 INFO oss_fuzz - analyse_folder: Dump methods for heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:57:02.395 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:57:09.418 INFO oss_fuzz - analyse_folder: Extracting calltree for heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:57:09.865 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:57:09.865 INFO oss_fuzz - analyse_folder: Dump methods for challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:02:08.901 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:02:15.963 INFO oss_fuzz - analyse_folder: Extracting calltree for challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:02:16.847 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:02:16.848 INFO oss_fuzz - analyse_folder: Dump methods for algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:08:45.961 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:08:53.051 INFO oss_fuzz - analyse_folder: Extracting calltree for algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:08:55.205 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:08:55.205 INFO oss_fuzz - analyse_folder: Dump methods for deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:13:34.817 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:13:42.150 INFO oss_fuzz - analyse_folder: Extracting calltree for deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:13:42.536 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:13:42.537 INFO oss_fuzz - analyse_folder: Dump methods for certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:18:47.596 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:18:54.636 INFO oss_fuzz - analyse_folder: Extracting calltree for certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:18:55.531 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:18:55.531 INFO oss_fuzz - analyse_folder: Dump methods for end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:23:39.141 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:23:46.133 INFO oss_fuzz - analyse_folder: Extracting calltree for end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:23:46.696 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:23:46.696 INFO oss_fuzz - analyse_folder: Dump methods for deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:28:23.615 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:28:30.652 INFO oss_fuzz - analyse_folder: Extracting calltree for deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:28:31.156 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:28:31.156 INFO oss_fuzz - analyse_folder: Dump methods for vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:33:07.385 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:33:14.743 INFO oss_fuzz - analyse_folder: Extracting calltree for vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:33:15.201 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:33:15.202 INFO oss_fuzz - analyse_folder: Dump methods for measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:38:40.565 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:38:47.685 INFO oss_fuzz - analyse_folder: Extracting calltree for measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:38:48.766 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:38:48.766 INFO oss_fuzz - analyse_folder: Dump methods for encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:43:33.385 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:43:40.447 INFO oss_fuzz - analyse_folder: Extracting calltree for encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:43:40.984 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:43:40.985 INFO oss_fuzz - analyse_folder: Dump methods for capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:48:20.634 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:48:27.653 INFO oss_fuzz - analyse_folder: Extracting calltree for capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:48:28.158 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:48:28.159 INFO oss_fuzz - analyse_folder: Dump methods for key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:53:04.538 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:53:11.572 INFO oss_fuzz - analyse_folder: Extracting calltree for key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:53:12.243 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:53:12.243 INFO oss_fuzz - analyse_folder: Dump methods for encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:58:25.470 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:58:32.703 INFO oss_fuzz - analyse_folder: Extracting calltree for encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:58:33.644 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 11:58:33.645 INFO oss_fuzz - analyse_folder: Dump methods for pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:03:21.913 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:03:28.962 INFO oss_fuzz - analyse_folder: Extracting calltree for pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:03:29.571 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:03:29.571 INFO oss_fuzz - analyse_folder: Dump methods for finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:08:44.742 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:08:51.904 INFO oss_fuzz - analyse_folder: Extracting calltree for finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:08:53.110 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:08:53.110 INFO oss_fuzz - analyse_folder: Dump methods for key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:14:16.177 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:14:23.480 INFO oss_fuzz - analyse_folder: Extracting calltree for key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:14:24.657 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:14:24.658 INFO oss_fuzz - analyse_folder: Dump methods for certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:21:11.136 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:21:18.285 INFO oss_fuzz - analyse_folder: Extracting calltree for certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:21:20.661 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:21:20.661 INFO oss_fuzz - analyse_folder: Dump methods for get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:26:39.977 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:26:47.180 INFO oss_fuzz - analyse_folder: Extracting calltree for get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:26:48.205 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:26:48.206 INFO oss_fuzz - analyse_folder: Dump methods for vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:31:33.090 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:31:40.251 INFO oss_fuzz - analyse_folder: Extracting calltree for vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:31:40.806 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:31:40.807 INFO oss_fuzz - analyse_folder: Dump methods for keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:36:58.058 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:37:05.371 INFO oss_fuzz - analyse_folder: Extracting calltree for keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:37:06.382 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:37:06.383 INFO oss_fuzz - analyse_folder: Dump methods for encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:42:22.740 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:42:29.843 INFO oss_fuzz - analyse_folder: Extracting calltree for encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:42:30.925 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:42:30.926 INFO oss_fuzz - analyse_folder: Dump methods for finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:47:56.897 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:48:04.033 INFO oss_fuzz - analyse_folder: Extracting calltree for finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:48:05.202 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:48:05.203 INFO oss_fuzz - analyse_folder: Dump methods for psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:53:37.431 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:53:44.518 INFO oss_fuzz - analyse_folder: Extracting calltree for psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:53:45.640 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:53:45.641 INFO oss_fuzz - analyse_folder: Dump methods for deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:58:26.356 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:58:33.401 INFO oss_fuzz - analyse_folder: Extracting calltree for deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:58:33.864 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 12:58:33.864 INFO oss_fuzz - analyse_folder: Dump methods for measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:05:17.148 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:05:24.348 INFO oss_fuzz - analyse_folder: Extracting calltree for measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:05:26.939 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:05:26.940 INFO oss_fuzz - analyse_folder: Dump methods for algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:10:12.929 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:10:20.041 INFO oss_fuzz - analyse_folder: Extracting calltree for algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:10:20.579 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:10:20.580 INFO oss_fuzz - analyse_folder: Dump methods for psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:15:14.937 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:15:22.304 INFO oss_fuzz - analyse_folder: Extracting calltree for psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:15:22.918 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:15:22.919 INFO oss_fuzz - analyse_folder: Dump methods for challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:22:21.420 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:22:28.943 INFO oss_fuzz - analyse_folder: Extracting calltree for challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:22:31.792 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:22:31.793 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:47.789 INFO frontend_rust - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:54.960 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.648 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.656 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.657 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.701 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.701 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.750 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.750 INFO data_loader - load_all_profiles: - found 38 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-encapsulated_request_digest_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-encapsulated_request_digest_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-deliver_encapsulated_response_digest_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.821 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-deliver_encapsulated_response_digest_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.821 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.823 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-get_encapsulated_request_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-get_encapsulated_request_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.827 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-challenge_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.829 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-challenge_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.829 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-heartbeat_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-heartbeat_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-challenge_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.841 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-challenge_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:55.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.764 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.777 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.778 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.780 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.789 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.841 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.886 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:27:59.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:00.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-version_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:00.149 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-version_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:00.149 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:00.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-certificate_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:00.365 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-certificate_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:00.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:00.367 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-measurement_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:00.369 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-measurement_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:00.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:01.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-encapsulated_request_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:01.291 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-encapsulated_request_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:01.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vendor_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:01.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vendor_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:01.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:01.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:01.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-deliver_encapsulated_response_certificate_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:01.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-deliver_encapsulated_response_certificate_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:01.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.487 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.499 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-capability_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.595 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-capability_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-key_update_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-key_update_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.745 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-deliver_encapsulated_response_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.746 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-deliver_encapsulated_response_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:03.950 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.000 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.016 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-digest_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-digest_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-version_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-version_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.720 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_x509v3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_x509v3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:04.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.378 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.441 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.447 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.481 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-finish_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-finish_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-key_exchange_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.654 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-key_exchange_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.692 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-capability_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.693 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-capability_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.693 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:06.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.141 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.153 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-heartbeat_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.153 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-heartbeat_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-psk_finish_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-psk_finish_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.425 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-algorithm_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-algorithm_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:07.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.392 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.430 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-end_session_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-end_session_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pskexchange_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pskexchange_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.731 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-psk_exchange_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.732 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-psk_exchange_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:09.968 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.044 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.435 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-algorithm_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-algorithm_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-certificate_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-certificate_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-keyexchange_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-keyexchange_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:10.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.419 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.467 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.494 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.595 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-digest_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-digest_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-psk_finish_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-psk_finish_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-measurement_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-measurement_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:12.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:13.747 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:13.760 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:13.799 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:13.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:13.883 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:13.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:13.976 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vendor_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:13.977 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vendor_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:13.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:14.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-key_update_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:14.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-key_update_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:14.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:14.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-finish_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:14.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-finish_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:14.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.568 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.613 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.738 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-encapsulated_request_certificate_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-encapsulated_request_certificate_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-end_session_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-end_session_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:15.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:16.798 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:16.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:16.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:16.918 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:17.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:17.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:18.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:18.613 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:18.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:18.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.031 INFO analysis - load_data_files: Found 38 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.039 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-deliver_encapsulated_response_digest_rsp.data with fuzzerLogFile-deliver_encapsulated_response_digest_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-encapsulated_request_digest_req.data with fuzzerLogFile-encapsulated_request_digest_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-challenge_rsp.data with fuzzerLogFile-challenge_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-challenge_req.data with fuzzerLogFile-challenge_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-heartbeat_rsp.data with fuzzerLogFile-heartbeat_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-get_encapsulated_request_rsp.data with fuzzerLogFile-get_encapsulated_request_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-version_rsp.data with fuzzerLogFile-version_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-certificate_req.data with fuzzerLogFile-certificate_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-measurement_req.data with fuzzerLogFile-measurement_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vendor_rsp.data with fuzzerLogFile-vendor_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-encapsulated_request_req.data with fuzzerLogFile-encapsulated_request_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-deliver_encapsulated_response_certificate_rsp.data with fuzzerLogFile-deliver_encapsulated_response_certificate_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-capability_req.data with fuzzerLogFile-capability_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-key_update_req.data with fuzzerLogFile-key_update_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-deliver_encapsulated_response_rsp.data with fuzzerLogFile-deliver_encapsulated_response_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-digest_req.data with fuzzerLogFile-digest_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-version_req.data with fuzzerLogFile-version_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_x509v3.data with fuzzerLogFile-fuzz_x509v3.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-finish_rsp.data with fuzzerLogFile-finish_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-key_exchange_req.data with fuzzerLogFile-key_exchange_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-capability_rsp.data with fuzzerLogFile-capability_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-heartbeat_req.data with fuzzerLogFile-heartbeat_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-psk_finish_rsp.data with fuzzerLogFile-psk_finish_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-algorithm_rsp.data with fuzzerLogFile-algorithm_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-end_session_req.data with fuzzerLogFile-end_session_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-psk_exchange_req.data with fuzzerLogFile-psk_exchange_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pskexchange_rsp.data with fuzzerLogFile-pskexchange_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-certificate_rsp.data with fuzzerLogFile-certificate_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-algorithm_req.data with fuzzerLogFile-algorithm_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-keyexchange_rsp.data with fuzzerLogFile-keyexchange_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-psk_finish_req.data with fuzzerLogFile-psk_finish_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-digest_rsp.data with fuzzerLogFile-digest_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-measurement_rsp.data with fuzzerLogFile-measurement_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vendor_req.data with fuzzerLogFile-vendor_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-key_update_rsp.data with fuzzerLogFile-key_update_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-finish_req.data with fuzzerLogFile-finish_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-encapsulated_request_certificate_req.data with fuzzerLogFile-encapsulated_request_certificate_req.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-end_session_rsp.data with fuzzerLogFile-end_session_rsp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.042 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.088 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_digest_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.102 INFO fuzzer_profile - accummulate_profile: encapsulated_request_digest_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.118 INFO fuzzer_profile - accummulate_profile: challenge_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.134 INFO fuzzer_profile - accummulate_profile: challenge_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.138 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_digest_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.138 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_digest_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.141 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_digest_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.149 INFO fuzzer_profile - accummulate_profile: heartbeat_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.152 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/deliver_encapsulated_response_digest_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/deliver_encapsulated_response_digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.155 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_digest_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.155 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_digest_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.155 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_digest_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.156 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_digest_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.157 INFO fuzzer_profile - accummulate_profile: encapsulated_request_digest_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.157 INFO fuzzer_profile - accummulate_profile: encapsulated_request_digest_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.161 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_digest_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.162 INFO fuzzer_profile - accummulate_profile: encapsulated_request_digest_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.162 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.167 INFO fuzzer_profile - accummulate_profile: get_encapsulated_request_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.173 INFO fuzzer_profile - accummulate_profile: challenge_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.173 INFO fuzzer_profile - accummulate_profile: challenge_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.174 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/encapsulated_request_digest_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/encapsulated_request_digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.176 INFO fuzzer_profile - accummulate_profile: encapsulated_request_digest_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.177 INFO fuzzer_profile - accummulate_profile: challenge_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.177 INFO fuzzer_profile - accummulate_profile: encapsulated_request_digest_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.178 INFO fuzzer_profile - accummulate_profile: encapsulated_request_digest_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.178 INFO fuzzer_profile - accummulate_profile: encapsulated_request_digest_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.184 INFO fuzzer_profile - accummulate_profile: version_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.184 INFO fuzzer_profile - accummulate_profile: encapsulated_request_digest_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.188 INFO fuzzer_profile - accummulate_profile: challenge_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.188 INFO fuzzer_profile - accummulate_profile: challenge_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.190 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/challenge_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/challenge_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.192 INFO fuzzer_profile - accummulate_profile: challenge_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.192 INFO fuzzer_profile - accummulate_profile: challenge_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.195 INFO fuzzer_profile - accummulate_profile: challenge_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.195 INFO fuzzer_profile - accummulate_profile: challenge_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.195 INFO fuzzer_profile - accummulate_profile: challenge_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.200 INFO fuzzer_profile - accummulate_profile: challenge_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.201 INFO fuzzer_profile - accummulate_profile: certificate_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.203 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.203 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/challenge_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/challenge_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.205 INFO fuzzer_profile - accummulate_profile: challenge_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.206 INFO fuzzer_profile - accummulate_profile: heartbeat_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.206 INFO fuzzer_profile - accummulate_profile: challenge_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.206 INFO fuzzer_profile - accummulate_profile: heartbeat_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.206 INFO fuzzer_profile - accummulate_profile: challenge_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.206 INFO fuzzer_profile - accummulate_profile: challenge_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.210 INFO fuzzer_profile - accummulate_profile: heartbeat_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.212 INFO fuzzer_profile - accummulate_profile: challenge_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.218 INFO fuzzer_profile - accummulate_profile: measurement_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.222 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/heartbeat_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/heartbeat_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.224 INFO fuzzer_profile - accummulate_profile: heartbeat_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.224 INFO fuzzer_profile - accummulate_profile: heartbeat_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.225 INFO fuzzer_profile - accummulate_profile: heartbeat_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.225 INFO fuzzer_profile - accummulate_profile: heartbeat_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.229 INFO fuzzer_profile - accummulate_profile: get_encapsulated_request_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.230 INFO fuzzer_profile - accummulate_profile: get_encapsulated_request_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.230 INFO fuzzer_profile - accummulate_profile: heartbeat_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.234 INFO fuzzer_profile - accummulate_profile: get_encapsulated_request_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.234 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.236 INFO fuzzer_profile - accummulate_profile: vendor_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.237 INFO fuzzer_profile - accummulate_profile: version_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.238 INFO fuzzer_profile - accummulate_profile: version_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.241 INFO fuzzer_profile - accummulate_profile: version_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.241 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.242 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.246 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/get_encapsulated_request_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/get_encapsulated_request_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.249 INFO fuzzer_profile - accummulate_profile: get_encapsulated_request_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.251 INFO fuzzer_profile - accummulate_profile: get_encapsulated_request_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.251 INFO fuzzer_profile - accummulate_profile: get_encapsulated_request_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.251 INFO fuzzer_profile - accummulate_profile: get_encapsulated_request_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.253 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/version_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/version_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.255 INFO fuzzer_profile - accummulate_profile: certificate_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.255 INFO fuzzer_profile - accummulate_profile: certificate_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.255 INFO fuzzer_profile - accummulate_profile: version_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.257 INFO fuzzer_profile - accummulate_profile: get_encapsulated_request_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.258 INFO fuzzer_profile - accummulate_profile: version_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.258 INFO fuzzer_profile - accummulate_profile: version_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.258 INFO fuzzer_profile - accummulate_profile: version_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.259 INFO fuzzer_profile - accummulate_profile: certificate_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.260 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.260 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.264 INFO fuzzer_profile - accummulate_profile: version_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.271 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/certificate_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.274 INFO fuzzer_profile - accummulate_profile: certificate_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.275 INFO fuzzer_profile - accummulate_profile: certificate_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.276 INFO fuzzer_profile - accummulate_profile: certificate_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.276 INFO fuzzer_profile - accummulate_profile: certificate_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.277 INFO fuzzer_profile - accummulate_profile: measurement_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.278 INFO fuzzer_profile - accummulate_profile: measurement_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.281 INFO fuzzer_profile - accummulate_profile: certificate_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.282 INFO fuzzer_profile - accummulate_profile: measurement_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.282 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.282 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.289 INFO fuzzer_profile - accummulate_profile: vendor_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.289 INFO fuzzer_profile - accummulate_profile: vendor_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.292 INFO fuzzer_profile - accummulate_profile: vendor_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.293 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/measurement_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/measurement_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.295 INFO fuzzer_profile - accummulate_profile: measurement_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.296 INFO fuzzer_profile - accummulate_profile: measurement_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.296 INFO fuzzer_profile - accummulate_profile: measurement_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.296 INFO fuzzer_profile - accummulate_profile: measurement_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.301 INFO fuzzer_profile - accummulate_profile: measurement_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.303 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vendor_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vendor_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.305 INFO fuzzer_profile - accummulate_profile: vendor_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.306 INFO fuzzer_profile - accummulate_profile: vendor_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.306 INFO fuzzer_profile - accummulate_profile: vendor_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.306 INFO fuzzer_profile - accummulate_profile: vendor_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.311 INFO fuzzer_profile - accummulate_profile: vendor_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.431 INFO fuzzer_profile - accummulate_profile: encapsulated_request_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.482 INFO fuzzer_profile - accummulate_profile: encapsulated_request_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.483 INFO fuzzer_profile - accummulate_profile: encapsulated_request_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.486 INFO fuzzer_profile - accummulate_profile: encapsulated_request_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.498 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/encapsulated_request_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/encapsulated_request_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.500 INFO fuzzer_profile - accummulate_profile: encapsulated_request_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.501 INFO fuzzer_profile - accummulate_profile: encapsulated_request_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.501 INFO fuzzer_profile - accummulate_profile: encapsulated_request_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.501 INFO fuzzer_profile - accummulate_profile: encapsulated_request_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.506 INFO fuzzer_profile - accummulate_profile: encapsulated_request_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.574 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_certificate_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.622 INFO fuzzer_profile - accummulate_profile: key_update_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.626 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_certificate_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.627 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_certificate_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.630 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_certificate_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.640 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/deliver_encapsulated_response_certificate_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/deliver_encapsulated_response_certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.642 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_certificate_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.643 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_certificate_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.643 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_certificate_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.643 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_certificate_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.648 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_certificate_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.674 INFO fuzzer_profile - accummulate_profile: key_update_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.675 INFO fuzzer_profile - accummulate_profile: key_update_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.675 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.677 INFO fuzzer_profile - accummulate_profile: key_update_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.677 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.677 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.689 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/key_update_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_update_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.691 INFO fuzzer_profile - accummulate_profile: key_update_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.692 INFO fuzzer_profile - accummulate_profile: key_update_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.692 INFO fuzzer_profile - accummulate_profile: key_update_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.692 INFO fuzzer_profile - accummulate_profile: key_update_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.697 INFO fuzzer_profile - accummulate_profile: key_update_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.717 INFO fuzzer_profile - accummulate_profile: capability_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.726 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.726 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.730 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.741 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.741 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/deliver_encapsulated_response_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/deliver_encapsulated_response_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.743 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.744 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.744 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.744 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.748 INFO fuzzer_profile - accummulate_profile: deliver_encapsulated_response_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.767 INFO fuzzer_profile - accummulate_profile: capability_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.767 INFO fuzzer_profile - accummulate_profile: capability_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.770 INFO fuzzer_profile - accummulate_profile: capability_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.774 INFO fuzzer_profile - accummulate_profile: digest_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.781 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.781 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/capability_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/capability_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.783 INFO fuzzer_profile - accummulate_profile: capability_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.783 INFO fuzzer_profile - accummulate_profile: capability_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.783 INFO fuzzer_profile - accummulate_profile: capability_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.783 INFO fuzzer_profile - accummulate_profile: capability_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.788 INFO fuzzer_profile - accummulate_profile: capability_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.822 INFO fuzzer_profile - accummulate_profile: digest_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.822 INFO fuzzer_profile - accummulate_profile: digest_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.822 INFO fuzzer_profile - accummulate_profile: fuzz_x509v3: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.826 INFO fuzzer_profile - accummulate_profile: digest_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.836 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/digest_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.838 INFO fuzzer_profile - accummulate_profile: digest_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.839 INFO fuzzer_profile - accummulate_profile: digest_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.839 INFO fuzzer_profile - accummulate_profile: digest_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.839 INFO fuzzer_profile - accummulate_profile: digest_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.844 INFO fuzzer_profile - accummulate_profile: digest_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.874 INFO fuzzer_profile - accummulate_profile: fuzz_x509v3: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.874 INFO fuzzer_profile - accummulate_profile: fuzz_x509v3: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.877 INFO fuzzer_profile - accummulate_profile: fuzz_x509v3: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.888 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_x509v3.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_x509v3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.904 INFO fuzzer_profile - accummulate_profile: fuzz_x509v3: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.905 INFO fuzzer_profile - accummulate_profile: fuzz_x509v3: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.905 INFO fuzzer_profile - accummulate_profile: fuzz_x509v3: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.905 INFO fuzzer_profile - accummulate_profile: fuzz_x509v3: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.910 INFO fuzzer_profile - accummulate_profile: fuzz_x509v3: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.913 INFO fuzzer_profile - accummulate_profile: version_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.914 INFO fuzzer_profile - accummulate_profile: key_exchange_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.964 INFO fuzzer_profile - accummulate_profile: version_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.965 INFO fuzzer_profile - accummulate_profile: version_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.967 INFO fuzzer_profile - accummulate_profile: key_exchange_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.967 INFO fuzzer_profile - accummulate_profile: key_exchange_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.970 INFO fuzzer_profile - accummulate_profile: version_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.970 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.970 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target version_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.971 INFO fuzzer_profile - accummulate_profile: key_exchange_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.971 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.971 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.982 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.982 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/key_exchange_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/version_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/version_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.984 INFO fuzzer_profile - accummulate_profile: key_exchange_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.984 INFO fuzzer_profile - accummulate_profile: version_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.985 INFO fuzzer_profile - accummulate_profile: version_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.985 INFO fuzzer_profile - accummulate_profile: key_exchange_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.985 INFO fuzzer_profile - accummulate_profile: version_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.985 INFO fuzzer_profile - accummulate_profile: key_exchange_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.985 INFO fuzzer_profile - accummulate_profile: version_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.985 INFO fuzzer_profile - accummulate_profile: key_exchange_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.990 INFO fuzzer_profile - accummulate_profile: key_exchange_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:24.991 INFO fuzzer_profile - accummulate_profile: version_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.185 INFO fuzzer_profile - accummulate_profile: finish_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.237 INFO fuzzer_profile - accummulate_profile: finish_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.238 INFO fuzzer_profile - accummulate_profile: finish_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.243 INFO fuzzer_profile - accummulate_profile: finish_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.254 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.254 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/finish_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.256 INFO fuzzer_profile - accummulate_profile: finish_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.257 INFO fuzzer_profile - accummulate_profile: finish_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.258 INFO fuzzer_profile - accummulate_profile: finish_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.258 INFO fuzzer_profile - accummulate_profile: finish_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.263 INFO fuzzer_profile - accummulate_profile: finish_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.301 INFO fuzzer_profile - accummulate_profile: capability_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.353 INFO fuzzer_profile - accummulate_profile: capability_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.353 INFO fuzzer_profile - accummulate_profile: capability_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.357 INFO fuzzer_profile - accummulate_profile: capability_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.359 INFO fuzzer_profile - accummulate_profile: heartbeat_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.368 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.368 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/capability_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/capability_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.370 INFO fuzzer_profile - accummulate_profile: capability_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.372 INFO fuzzer_profile - accummulate_profile: capability_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.372 INFO fuzzer_profile - accummulate_profile: capability_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.372 INFO fuzzer_profile - accummulate_profile: capability_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.378 INFO fuzzer_profile - accummulate_profile: capability_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.409 INFO fuzzer_profile - accummulate_profile: heartbeat_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.409 INFO fuzzer_profile - accummulate_profile: heartbeat_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.413 INFO fuzzer_profile - accummulate_profile: heartbeat_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.413 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.413 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.423 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.423 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/heartbeat_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/heartbeat_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.425 INFO fuzzer_profile - accummulate_profile: heartbeat_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.426 INFO fuzzer_profile - accummulate_profile: heartbeat_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.426 INFO fuzzer_profile - accummulate_profile: heartbeat_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.426 INFO fuzzer_profile - accummulate_profile: heartbeat_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.431 INFO fuzzer_profile - accummulate_profile: heartbeat_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.462 INFO fuzzer_profile - accummulate_profile: algorithm_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.463 INFO fuzzer_profile - accummulate_profile: psk_finish_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.507 INFO fuzzer_profile - accummulate_profile: psk_exchange_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.511 INFO fuzzer_profile - accummulate_profile: algorithm_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.511 INFO fuzzer_profile - accummulate_profile: algorithm_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.512 INFO fuzzer_profile - accummulate_profile: psk_finish_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.512 INFO fuzzer_profile - accummulate_profile: psk_finish_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.514 INFO fuzzer_profile - accummulate_profile: algorithm_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.514 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.514 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.516 INFO fuzzer_profile - accummulate_profile: psk_finish_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.525 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/algorithm_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/algorithm_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.527 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/psk_finish_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.527 INFO fuzzer_profile - accummulate_profile: algorithm_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.529 INFO fuzzer_profile - accummulate_profile: psk_finish_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.529 INFO fuzzer_profile - accummulate_profile: algorithm_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.529 INFO fuzzer_profile - accummulate_profile: algorithm_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.529 INFO fuzzer_profile - accummulate_profile: algorithm_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.530 INFO fuzzer_profile - accummulate_profile: psk_finish_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.530 INFO fuzzer_profile - accummulate_profile: psk_finish_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.530 INFO fuzzer_profile - accummulate_profile: psk_finish_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.534 INFO fuzzer_profile - accummulate_profile: algorithm_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.535 INFO fuzzer_profile - accummulate_profile: psk_finish_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.555 INFO fuzzer_profile - accummulate_profile: psk_exchange_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.556 INFO fuzzer_profile - accummulate_profile: psk_exchange_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.559 INFO fuzzer_profile - accummulate_profile: psk_exchange_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.569 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/psk_exchange_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psk_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.571 INFO fuzzer_profile - accummulate_profile: psk_exchange_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.572 INFO fuzzer_profile - accummulate_profile: psk_exchange_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.572 INFO fuzzer_profile - accummulate_profile: psk_exchange_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.572 INFO fuzzer_profile - accummulate_profile: psk_exchange_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.576 INFO fuzzer_profile - accummulate_profile: psk_exchange_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.584 INFO fuzzer_profile - accummulate_profile: end_session_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.586 INFO fuzzer_profile - accummulate_profile: pskexchange_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.630 INFO fuzzer_profile - accummulate_profile: certificate_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.632 INFO fuzzer_profile - accummulate_profile: end_session_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.632 INFO fuzzer_profile - accummulate_profile: end_session_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.635 INFO fuzzer_profile - accummulate_profile: pskexchange_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.635 INFO fuzzer_profile - accummulate_profile: pskexchange_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.635 INFO fuzzer_profile - accummulate_profile: end_session_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.638 INFO fuzzer_profile - accummulate_profile: pskexchange_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.638 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.646 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.647 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/end_session_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/end_session_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.648 INFO fuzzer_profile - accummulate_profile: end_session_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.649 INFO fuzzer_profile - accummulate_profile: end_session_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.649 INFO fuzzer_profile - accummulate_profile: end_session_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.649 INFO fuzzer_profile - accummulate_profile: end_session_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.649 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pskexchange_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pskexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.652 INFO fuzzer_profile - accummulate_profile: pskexchange_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.652 INFO fuzzer_profile - accummulate_profile: pskexchange_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.652 INFO fuzzer_profile - accummulate_profile: pskexchange_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.653 INFO fuzzer_profile - accummulate_profile: pskexchange_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.654 INFO fuzzer_profile - accummulate_profile: end_session_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.657 INFO fuzzer_profile - accummulate_profile: pskexchange_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.677 INFO fuzzer_profile - accummulate_profile: certificate_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.677 INFO fuzzer_profile - accummulate_profile: certificate_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.680 INFO fuzzer_profile - accummulate_profile: certificate_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.691 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/certificate_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.693 INFO fuzzer_profile - accummulate_profile: certificate_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.694 INFO fuzzer_profile - accummulate_profile: certificate_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.695 INFO fuzzer_profile - accummulate_profile: certificate_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.695 INFO fuzzer_profile - accummulate_profile: certificate_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.699 INFO fuzzer_profile - accummulate_profile: certificate_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.708 INFO fuzzer_profile - accummulate_profile: keyexchange_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.709 INFO fuzzer_profile - accummulate_profile: algorithm_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.758 INFO fuzzer_profile - accummulate_profile: keyexchange_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.758 INFO fuzzer_profile - accummulate_profile: keyexchange_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.760 INFO fuzzer_profile - accummulate_profile: algorithm_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.760 INFO fuzzer_profile - accummulate_profile: algorithm_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.761 INFO fuzzer_profile - accummulate_profile: keyexchange_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.763 INFO fuzzer_profile - accummulate_profile: algorithm_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.763 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.763 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.771 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/keyexchange_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/keyexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.773 INFO fuzzer_profile - accummulate_profile: keyexchange_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.773 INFO fuzzer_profile - accummulate_profile: digest_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.774 INFO fuzzer_profile - accummulate_profile: keyexchange_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.774 INFO fuzzer_profile - accummulate_profile: keyexchange_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.774 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.774 INFO fuzzer_profile - accummulate_profile: keyexchange_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/algorithm_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/algorithm_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.777 INFO fuzzer_profile - accummulate_profile: algorithm_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.777 INFO fuzzer_profile - accummulate_profile: algorithm_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.777 INFO fuzzer_profile - accummulate_profile: algorithm_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.778 INFO fuzzer_profile - accummulate_profile: algorithm_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.779 INFO fuzzer_profile - accummulate_profile: keyexchange_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.784 INFO fuzzer_profile - accummulate_profile: algorithm_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.825 INFO fuzzer_profile - accummulate_profile: digest_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.826 INFO fuzzer_profile - accummulate_profile: digest_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.829 INFO fuzzer_profile - accummulate_profile: digest_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.829 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.829 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.839 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.839 INFO fuzzer_profile - accummulate_profile: measurement_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/digest_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.842 INFO fuzzer_profile - accummulate_profile: digest_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.843 INFO fuzzer_profile - accummulate_profile: digest_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.843 INFO fuzzer_profile - accummulate_profile: digest_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.843 INFO fuzzer_profile - accummulate_profile: digest_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.849 INFO fuzzer_profile - accummulate_profile: digest_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.891 INFO fuzzer_profile - accummulate_profile: measurement_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.891 INFO fuzzer_profile - accummulate_profile: measurement_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.895 INFO fuzzer_profile - accummulate_profile: measurement_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.901 INFO fuzzer_profile - accummulate_profile: vendor_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.906 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/measurement_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/measurement_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.908 INFO fuzzer_profile - accummulate_profile: measurement_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.910 INFO fuzzer_profile - accummulate_profile: measurement_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.911 INFO fuzzer_profile - accummulate_profile: measurement_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.911 INFO fuzzer_profile - accummulate_profile: measurement_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.916 INFO fuzzer_profile - accummulate_profile: measurement_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.950 INFO fuzzer_profile - accummulate_profile: vendor_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.950 INFO fuzzer_profile - accummulate_profile: vendor_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.950 INFO fuzzer_profile - accummulate_profile: key_update_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.953 INFO fuzzer_profile - accummulate_profile: vendor_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.954 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.954 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.969 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.969 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vendor_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vendor_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.972 INFO fuzzer_profile - accummulate_profile: vendor_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.973 INFO fuzzer_profile - accummulate_profile: vendor_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.973 INFO fuzzer_profile - accummulate_profile: vendor_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.973 INFO fuzzer_profile - accummulate_profile: vendor_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:26.981 INFO fuzzer_profile - accummulate_profile: vendor_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.001 INFO fuzzer_profile - accummulate_profile: key_update_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.002 INFO fuzzer_profile - accummulate_profile: key_update_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.005 INFO fuzzer_profile - accummulate_profile: key_update_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.005 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.009 INFO fuzzer_profile - accummulate_profile: finish_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.016 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.017 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/key_update_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_update_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.018 INFO fuzzer_profile - accummulate_profile: key_update_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.019 INFO fuzzer_profile - accummulate_profile: key_update_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.020 INFO fuzzer_profile - accummulate_profile: key_update_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.020 INFO fuzzer_profile - accummulate_profile: key_update_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.025 INFO fuzzer_profile - accummulate_profile: key_update_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.055 INFO fuzzer_profile - accummulate_profile: end_session_rsp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.058 INFO fuzzer_profile - accummulate_profile: finish_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.058 INFO fuzzer_profile - accummulate_profile: finish_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.062 INFO fuzzer_profile - accummulate_profile: finish_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.062 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.062 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.073 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/finish_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.076 INFO fuzzer_profile - accummulate_profile: finish_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.077 INFO fuzzer_profile - accummulate_profile: finish_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.077 INFO fuzzer_profile - accummulate_profile: finish_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.077 INFO fuzzer_profile - accummulate_profile: finish_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.082 INFO fuzzer_profile - accummulate_profile: finish_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.106 INFO fuzzer_profile - accummulate_profile: psk_finish_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.107 INFO fuzzer_profile - accummulate_profile: end_session_rsp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.107 INFO fuzzer_profile - accummulate_profile: end_session_rsp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.111 INFO fuzzer_profile - accummulate_profile: end_session_rsp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.123 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/end_session_rsp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/end_session_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.125 INFO fuzzer_profile - accummulate_profile: end_session_rsp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.126 INFO fuzzer_profile - accummulate_profile: end_session_rsp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.126 INFO fuzzer_profile - accummulate_profile: end_session_rsp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.126 INFO fuzzer_profile - accummulate_profile: end_session_rsp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.131 INFO fuzzer_profile - accummulate_profile: end_session_rsp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.156 INFO fuzzer_profile - accummulate_profile: psk_finish_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.157 INFO fuzzer_profile - accummulate_profile: psk_finish_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.161 INFO fuzzer_profile - accummulate_profile: psk_finish_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.171 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/psk_finish_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psk_finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.173 INFO fuzzer_profile - accummulate_profile: psk_finish_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.174 INFO fuzzer_profile - accummulate_profile: psk_finish_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.175 INFO fuzzer_profile - accummulate_profile: psk_finish_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.175 INFO fuzzer_profile - accummulate_profile: psk_finish_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:27.180 INFO fuzzer_profile - accummulate_profile: psk_finish_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.731 INFO fuzzer_profile - accummulate_profile: encapsulated_request_certificate_req: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.779 INFO fuzzer_profile - accummulate_profile: encapsulated_request_certificate_req: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.779 INFO fuzzer_profile - accummulate_profile: encapsulated_request_certificate_req: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.782 INFO fuzzer_profile - accummulate_profile: encapsulated_request_certificate_req: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type rust Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.793 INFO code_coverage - load_llvm_coverage: Found 38 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.793 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/encapsulated_request_certificate_req.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/encapsulated_request_certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.795 INFO fuzzer_profile - accummulate_profile: encapsulated_request_certificate_req: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.796 INFO fuzzer_profile - accummulate_profile: encapsulated_request_certificate_req: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.796 INFO fuzzer_profile - accummulate_profile: encapsulated_request_certificate_req: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.796 INFO fuzzer_profile - accummulate_profile: encapsulated_request_certificate_req: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:28.801 INFO fuzzer_profile - accummulate_profile: encapsulated_request_certificate_req: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:36.045 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:36.047 INFO project_profile - __init__: Creating merged profile of 38 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:36.048 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:36.052 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:36.090 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.756 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.819 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.819 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.863 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.863 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.865 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.874 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.875 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.875 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.875 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.888 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.893 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.895 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.908 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.911 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.912 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.913 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.925 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.925 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.934 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.935 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.936 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.938 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.939 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.939 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.949 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.952 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.953 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.953 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.964 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.965 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.982 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:39.983 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.001 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.002 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.003 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.003 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.004 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.006 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.007 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.007 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.016 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.020 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.020 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.037 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.038 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.038 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.057 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.058 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.065 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.067 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.068 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.080 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.081 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.081 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.094 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.095 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.098 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.112 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.113 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.125 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.128 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.131 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- version_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.132 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.132 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.142 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.143 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.143 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.143 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.153 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.153 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.154 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.171 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.172 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.183 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.183 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.183 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.184 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.194 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.195 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.214 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.215 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.227 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.228 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.243 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.244 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.245 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.263 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.264 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.264 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.265 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.265 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.267 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.269 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.269 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.280 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.281 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.282 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.300 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.301 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.302 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.302 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.303 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.305 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.306 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.307 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.318 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.319 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.319 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.331 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.331 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.332 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.342 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.345 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.345 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.346 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.357 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.358 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.359 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.366 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.369 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.369 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.370 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.380 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.398 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.399 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.418 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.419 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.419 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.420 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.420 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.422 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.424 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.424 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.433 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.436 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.438 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.449 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.449 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.458 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.460 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.460 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.460 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.463 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.463 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.475 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.476 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.476 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.494 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.495 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.495 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.502 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.505 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.505 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.506 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.524 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.525 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.525 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.536 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.536 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.555 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.556 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.573 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.969 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.970 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.970 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:40.970 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.120 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.135 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.399 INFO html_report - create_all_function_table: Assembled a total of 2647 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.399 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.399 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.402 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.402 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 304 -- : 304 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.402 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:41.403 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.116 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.380 INFO html_helpers - create_horisontal_calltree_image: Creating image deliver_encapsulated_response_digest_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.380 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (249 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.404 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.489 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.489 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.491 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.491 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.495 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.495 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 678 -- : 688 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.495 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.496 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.807 INFO html_helpers - create_horisontal_calltree_image: Creating image encapsulated_request_digest_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.808 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (570 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.823 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.823 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.895 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.896 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.898 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.901 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 610 -- : 610 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.901 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:42.902 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.169 INFO html_helpers - create_horisontal_calltree_image: Creating image challenge_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.170 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (506 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.187 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.261 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.261 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.264 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.264 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.271 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.272 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1601 -- : 1689 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.273 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.275 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.990 INFO html_helpers - create_horisontal_calltree_image: Creating image challenge_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:43.992 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1372 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.013 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.013 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.096 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.097 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.100 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.101 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.102 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 377 -- : 377 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.102 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.102 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.267 INFO html_helpers - create_horisontal_calltree_image: Creating image heartbeat_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.267 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.284 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.284 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.359 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.359 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.362 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.365 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.366 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 672 -- : 672 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.366 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.367 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.668 INFO html_helpers - create_horisontal_calltree_image: Creating image certificate_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.668 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (568 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.686 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.686 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.760 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.760 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.763 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.771 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.772 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1555 -- : 1651 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.773 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:44.774 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.462 INFO html_helpers - create_horisontal_calltree_image: Creating image version_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1331 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.479 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.479 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.556 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.557 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.560 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.564 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.565 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 692 -- : 692 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.565 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.566 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.872 INFO html_helpers - create_horisontal_calltree_image: Creating image get_encapsulated_request_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.873 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.888 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.888 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.968 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.971 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.975 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.976 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 799 -- : 799 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.976 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:45.977 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.335 INFO html_helpers - create_horisontal_calltree_image: Creating image measurement_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.335 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (676 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.351 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.352 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.431 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.434 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.434 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.436 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.436 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 313 -- : 313 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.436 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.437 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.574 INFO html_helpers - create_horisontal_calltree_image: Creating image vendor_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.574 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (256 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.590 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.590 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.665 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.666 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.669 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.671 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.671 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 453 -- : 453 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.672 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:46.672 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.300 INFO html_helpers - create_horisontal_calltree_image: Creating image encapsulated_request_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (383 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.319 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.319 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.405 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.406 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.408 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.411 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 478 -- : 478 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.411 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.412 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.617 INFO html_helpers - create_horisontal_calltree_image: Creating image key_update_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (386 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.633 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.716 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.716 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.719 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.721 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.722 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 467 -- : 479 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.722 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.723 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.937 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_x509v3_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:48.937 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (393 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.004 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.005 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.126 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.126 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.129 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.129 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.132 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.132 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 678 -- : 688 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.132 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.133 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.433 INFO html_helpers - create_horisontal_calltree_image: Creating image digest_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.433 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (570 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.449 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.449 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.527 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.527 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.530 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.531 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.532 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.532 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.691 INFO html_helpers - create_horisontal_calltree_image: Creating image version_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.692 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.710 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.710 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.794 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.795 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.798 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.798 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.800 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.800 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 329 -- : 329 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.800 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.801 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.948 INFO html_helpers - create_horisontal_calltree_image: Creating image deliver_encapsulated_response_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.948 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (275 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.966 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:49.966 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.043 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.043 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.046 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.050 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.051 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 667 -- : 667 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.051 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.052 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.352 INFO html_helpers - create_horisontal_calltree_image: Creating image key_exchange_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.353 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (563 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.371 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.443 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.443 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.446 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.448 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.448 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.448 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.448 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.602 INFO html_helpers - create_horisontal_calltree_image: Creating image capability_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.602 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.621 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.621 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.704 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.704 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.707 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.709 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.709 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 342 -- : 342 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.709 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.710 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.861 INFO html_helpers - create_horisontal_calltree_image: Creating image deliver_encapsulated_response_certificate_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.861 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.880 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.881 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.959 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.959 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.963 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.967 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 807 -- : 807 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:50.969 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.329 INFO html_helpers - create_horisontal_calltree_image: Creating image finish_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (690 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.347 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.347 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.431 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.435 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.438 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 423 -- : 423 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.438 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.439 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.625 INFO html_helpers - create_horisontal_calltree_image: Creating image heartbeat_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.625 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (346 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.642 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.726 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.726 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.730 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.730 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.733 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.734 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 629 -- : 629 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.734 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:51.734 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.013 INFO html_helpers - create_horisontal_calltree_image: Creating image psk_finish_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.014 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (531 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.032 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.032 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.107 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.107 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.110 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.110 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.118 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.119 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1527 -- : 1623 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.120 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.122 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.804 INFO html_helpers - create_horisontal_calltree_image: Creating image algorithm_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.805 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1309 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.821 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.821 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.901 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.901 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.905 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.912 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.914 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1521 -- : 1617 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.914 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:52.915 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.578 INFO html_helpers - create_horisontal_calltree_image: Creating image capability_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.580 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1303 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.598 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.598 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.672 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.673 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.678 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.680 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 437 -- : 437 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.680 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.681 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.873 INFO html_helpers - create_horisontal_calltree_image: Creating image pskexchange_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.874 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (362 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.891 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.891 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.978 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.979 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.983 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.985 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.985 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 461 -- : 461 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.985 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:53.986 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.190 INFO html_helpers - create_horisontal_calltree_image: Creating image end_session_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (383 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.206 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.206 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.289 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.289 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.293 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.295 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.295 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.296 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.296 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.474 INFO html_helpers - create_horisontal_calltree_image: Creating image psk_exchange_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.474 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (341 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.490 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.490 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.568 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.568 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.572 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.573 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.574 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 354 -- : 354 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.574 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.575 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.726 INFO html_helpers - create_horisontal_calltree_image: Creating image algorithm_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.742 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.743 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.825 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.826 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.829 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.831 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 304 -- : 304 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.831 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.832 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.969 INFO html_helpers - create_horisontal_calltree_image: Creating image digest_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.970 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (249 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.987 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:54.988 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.068 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.068 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.072 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.076 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.076 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 708 -- : 708 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.076 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.077 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.392 INFO html_helpers - create_horisontal_calltree_image: Creating image keyexchange_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.392 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (587 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.480 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.481 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.484 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.484 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.491 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.492 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1584 -- : 1680 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.493 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:55.494 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.808 INFO html_helpers - create_horisontal_calltree_image: Creating image certificate_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1358 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.825 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.916 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.916 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.922 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.929 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.931 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1593 -- : 1681 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.931 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:57.932 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.634 INFO html_helpers - create_horisontal_calltree_image: Creating image measurement_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.635 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1365 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.651 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.651 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.731 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.731 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.735 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.739 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.740 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 761 -- : 761 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.740 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:58.741 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.080 INFO html_helpers - create_horisontal_calltree_image: Creating image finish_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.081 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (642 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.101 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.101 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.185 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.185 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.189 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.190 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.191 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 354 -- : 354 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.191 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.191 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.346 INFO html_helpers - create_horisontal_calltree_image: Creating image vendor_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.347 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.362 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.362 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.443 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.443 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.447 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.450 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.451 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 792 -- : 792 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.451 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.452 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.808 INFO html_helpers - create_horisontal_calltree_image: Creating image key_update_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (669 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.824 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.824 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.903 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.903 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.908 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.910 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 380 -- : 380 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.910 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:28:59.911 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.083 INFO html_helpers - create_horisontal_calltree_image: Creating image end_session_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.084 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.101 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.102 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.187 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.187 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.191 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.191 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.195 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 761 -- : 761 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.196 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.197 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.536 INFO html_helpers - create_horisontal_calltree_image: Creating image psk_finish_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.536 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (642 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.555 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.632 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.632 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.636 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.639 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.640 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 672 -- : 672 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.640 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.640 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.944 INFO html_helpers - create_horisontal_calltree_image: Creating image encapsulated_request_certificate_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.944 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (568 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.962 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:00.962 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:01.045 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:01.046 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:01.049 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:01.049 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:01.049 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:13.939 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:13.940 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2647 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:13.946 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:13.948 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:13.949 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:13.951 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.247 INFO html_report - create_all_function_table: Assembled a total of 2647 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.301 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.506 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.508 INFO engine_input - analysis_func: Generating input for deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.512 INFO engine_input - analysis_func: Generating input for encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.515 INFO engine_input - analysis_func: Generating input for challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.517 INFO engine_input - analysis_func: Generating input for challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.519 INFO engine_input - analysis_func: Generating input for heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.521 INFO engine_input - analysis_func: Generating input for certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.523 INFO engine_input - analysis_func: Generating input for version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.524 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.525 INFO engine_input - analysis_func: Generating input for get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.527 INFO engine_input - analysis_func: Generating input for measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.528 INFO engine_input - analysis_func: Generating input for vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.529 INFO engine_input - analysis_func: Generating input for encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.532 INFO engine_input - analysis_func: Generating input for key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.534 INFO engine_input - analysis_func: Generating input for fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_tbs_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: object_identifiers_are_same Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_cert_chain_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_tag_is_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_leaf_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_and_skip_common_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.536 INFO engine_input - analysis_func: Generating input for digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.538 INFO engine_input - analysis_func: Generating input for version_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Self::send_receive_spdm_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.540 INFO engine_input - analysis_func: Generating input for deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.541 INFO engine_input - analysis_func: Generating input for key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.543 INFO engine_input - analysis_func: Generating input for capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.544 INFO engine_input - analysis_func: Generating input for deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.545 INFO engine_input - analysis_func: Generating input for finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.547 INFO engine_input - analysis_func: Generating input for heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.549 INFO engine_input - analysis_func: Generating input for psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.551 INFO engine_input - analysis_func: Generating input for algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.554 INFO engine_input - analysis_func: Generating input for capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.556 INFO engine_input - analysis_func: Generating input for pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.558 INFO engine_input - analysis_func: Generating input for end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.559 INFO engine_input - analysis_func: Generating input for psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.560 INFO engine_input - analysis_func: Generating input for algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.561 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.562 INFO engine_input - analysis_func: Generating input for digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.563 INFO engine_input - analysis_func: Generating input for keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.564 INFO engine_input - analysis_func: Generating input for certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.567 INFO engine_input - analysis_func: Generating input for measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.569 INFO engine_input - analysis_func: Generating input for finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.570 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.571 INFO engine_input - analysis_func: Generating input for vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.573 INFO engine_input - analysis_func: Generating input for key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.575 INFO engine_input - analysis_func: Generating input for end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.576 INFO engine_input - analysis_func: Generating input for psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.578 INFO engine_input - analysis_func: Generating input for encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.580 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.580 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.580 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.581 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.581 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:14.581 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.151 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.152 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2647 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.158 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.159 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.161 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.163 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.164 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.165 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.382 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:27.383 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:56.449 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:56.783 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:56.866 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:56.866 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.397 INFO sinks_analyser - analysis_func: ['vendor_rsp.rs', 'psk_finish_rsp.rs', 'psk_finish_req.rs', 'measurement_rsp.rs', 'end_session_req.rs', 'measurement_req.rs', 'deliver_encapsulated_response_rsp.rs', 'deliver_encapsulated_response_digest_rsp.rs', 'heartbeat_rsp.rs', 'algorithm_rsp.rs', 'end_session_rsp.rs', 'challenge_req.rs', 'version_req.rs', 'certificate_rsp.rs', 'key_update_req.rs', 'psk_exchange_req.rs', 'keyexchange_rsp.rs', 'vendor_req.rs', 'deliver_encapsulated_response_certificate_rsp.rs', 'capability_req.rs', 'algorithm_req.rs', 'digest_req.rs', 'fuzz_x509v3.rs', 'version_rsp.rs', 'finish_rsp.rs', 'capability_rsp.rs', 'certificate_req.rs', 'encapsulated_request_digest_req.rs', 'challenge_rsp.rs', 'encapsulated_request_certificate_req.rs', 'get_encapsulated_request_rsp.rs', 'key_exchange_req.rs', 'key_update_rsp.rs', 'heartbeat_req.rs', 'pskexchange_rsp.rs', 'encapsulated_request_req.rs', 'finish_req.rs', 'digest_rsp.rs'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.397 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.397 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.397 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.398 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.398 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.398 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.398 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.399 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.399 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.401 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.402 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.402 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.402 INFO annotated_cfg - analysis_func: Analysing: deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.405 INFO annotated_cfg - analysis_func: Analysing: encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.411 INFO annotated_cfg - analysis_func: Analysing: challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.416 INFO annotated_cfg - analysis_func: Analysing: challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.427 INFO annotated_cfg - analysis_func: Analysing: heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.430 INFO annotated_cfg - analysis_func: Analysing: certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.435 INFO annotated_cfg - analysis_func: Analysing: version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.446 INFO annotated_cfg - analysis_func: Analysing: get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.451 INFO annotated_cfg - analysis_func: Analysing: measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.457 INFO annotated_cfg - analysis_func: Analysing: vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.460 INFO annotated_cfg - analysis_func: Analysing: encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.464 INFO annotated_cfg - analysis_func: Analysing: key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.468 INFO annotated_cfg - analysis_func: Analysing: fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.471 INFO annotated_cfg - analysis_func: Analysing: digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.476 INFO annotated_cfg - analysis_func: Analysing: version_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.480 INFO annotated_cfg - analysis_func: Analysing: deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.482 INFO annotated_cfg - analysis_func: Analysing: key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.488 INFO annotated_cfg - analysis_func: Analysing: capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.491 INFO annotated_cfg - analysis_func: Analysing: deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.494 INFO annotated_cfg - analysis_func: Analysing: finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.501 INFO annotated_cfg - analysis_func: Analysing: heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.504 INFO annotated_cfg - analysis_func: Analysing: psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.509 INFO annotated_cfg - analysis_func: Analysing: algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.520 INFO annotated_cfg - analysis_func: Analysing: capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.530 INFO annotated_cfg - analysis_func: Analysing: pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.534 INFO annotated_cfg - analysis_func: Analysing: end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.538 INFO annotated_cfg - analysis_func: Analysing: psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.542 INFO annotated_cfg - analysis_func: Analysing: algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.545 INFO annotated_cfg - analysis_func: Analysing: digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.548 INFO annotated_cfg - analysis_func: Analysing: keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.553 INFO annotated_cfg - analysis_func: Analysing: certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.564 INFO annotated_cfg - analysis_func: Analysing: measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.575 INFO annotated_cfg - analysis_func: Analysing: finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.582 INFO annotated_cfg - analysis_func: Analysing: vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.586 INFO annotated_cfg - analysis_func: Analysing: key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.593 INFO annotated_cfg - analysis_func: Analysing: end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.596 INFO annotated_cfg - analysis_func: Analysing: psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.602 INFO annotated_cfg - analysis_func: Analysing: encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.613 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.614 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.614 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.790 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.791 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.792 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.917 INFO public_candidate_analyser - standalone_analysis: Found 1528 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.917 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- deliver_encapsulated_response_digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- encapsulated_request_digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- challenge_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- challenge_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- heartbeat_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- version_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- get_encapsulated_request_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- measurement_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- vendor_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- encapsulated_request_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- key_update_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- fuzz_x509v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- digest_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- version_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- deliver_encapsulated_response_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- key_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- capability_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- deliver_encapsulated_response_certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- heartbeat_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- psk_finish_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- algorithm_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- capability_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- pskexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- end_session_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- psk_exchange_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- algorithm_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- digest_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- keyexchange_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- certificate_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- measurement_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- vendor_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- key_update_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- end_session_rsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- psk_finish_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdm-rs/reports/20250328/linux -- encapsulated_request_certificate_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.970 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.970 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.970 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.970 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:58.971 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:29:59.354 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 13:30:00.517 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": algorithm_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": algorithm_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": algorithm_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": algorithm_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_33.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_34.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_35.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_36.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_37.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": capability_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": capability_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": capability_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": capability_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": certificate_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": challenge_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": challenge_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": challenge_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": challenge_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_encapsulated_response_certificate_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_encapsulated_response_certificate_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_encapsulated_response_digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_encapsulated_response_digest_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_encapsulated_response_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_encapsulated_response_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": digest_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": digest_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": digest_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": encapsulated_request_certificate_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": encapsulated_request_certificate_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": encapsulated_request_digest_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": encapsulated_request_digest_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": encapsulated_request_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": encapsulated_request_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": end_session_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": end_session_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": end_session_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": end_session_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": finish_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": finish_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_x509v3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_x509v3_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-algorithm_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-algorithm_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-algorithm_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-algorithm_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-capability_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-capability_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-capability_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-capability_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-certificate_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-certificate_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-certificate_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-certificate_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-challenge_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-challenge_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-challenge_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-challenge_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-deliver_encapsulated_response_certificate_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-deliver_encapsulated_response_certificate_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-deliver_encapsulated_response_digest_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-deliver_encapsulated_response_digest_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-deliver_encapsulated_response_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-deliver_encapsulated_response_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-digest_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-digest_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-digest_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-digest_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-encapsulated_request_certificate_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-encapsulated_request_certificate_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-encapsulated_request_digest_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-encapsulated_request_digest_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-encapsulated_request_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-encapsulated_request_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-end_session_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-end_session_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-end_session_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-end_session_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-finish_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-finish_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-finish_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-finish_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_x509v3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_x509v3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-get_encapsulated_request_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-get_encapsulated_request_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-heartbeat_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-heartbeat_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-heartbeat_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-heartbeat_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-key_exchange_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-key_exchange_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-key_update_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-key_update_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-key_update_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-key_update_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-keyexchange_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-keyexchange_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-measurement_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-measurement_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-measurement_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-measurement_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-psk_exchange_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-psk_exchange_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-psk_finish_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-psk_finish_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-psk_finish_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-psk_finish_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pskexchange_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pskexchange_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vendor_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vendor_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vendor_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vendor_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-version_req.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-version_req.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-version_rsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-version_rsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": get_encapsulated_request_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": get_encapsulated_request_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": heartbeat_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": heartbeat_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": heartbeat_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": heartbeat_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": key_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": key_exchange_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": key_update_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": key_update_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": key_update_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": key_update_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": keyexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": keyexchange_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": measurement_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": measurement_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": measurement_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": measurement_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": psk_exchange_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": psk_exchange_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": psk_finish_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": psk_finish_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": psk_finish_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pskexchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pskexchange_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": vendor_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vendor_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": vendor_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vendor_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": version_req.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": version_req_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": version_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": version_rsp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/codec/src/macros.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/executor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/executor/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/bench/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/cavp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/cavp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/cavp/tests/shavs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bits.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bssl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/c.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/debug.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/deprecated_constant_time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/deprecated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/hkdf.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/hmac.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/limb.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/pbkdf2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/pkcs8.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/prefixed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rand.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/signature.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/testutil.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305_openssh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/less_safe_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/nonce.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/opening_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/quic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/sealing_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/shift.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/unbound_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/bs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/hw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes/vp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/aarch64.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/aeshwclmulmovbe.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/vaesclmulavx2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/integrated.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/clmul.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/clmulavxmovbe.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/neon.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/gcm/vclmulavx2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/array.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/base.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/partial_block.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305/ffi_arm_neon.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/aead/poly1305/ffi_fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/constant.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/inout.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/montgomery.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/n0.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/boxed_limbs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/modulusvalue.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/private_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mont.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mont.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs512/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs512/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs512/storage.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/boolmask.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/leaky.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/bb/word.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/intel.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/darwin.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/fuchsia.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/linux.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/cpu/arm/windows.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/dynstate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/sha2_32.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/digest/sha2/sha2_64.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/keys.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/x25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/curve.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/private_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/digest_scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/elem.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p256.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p384.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/input_too_long.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/into_unspecified.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/key_rejected.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/error/unspecified.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/der_writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/positive.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/io/writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_flat_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/array_split_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/cold_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/cstr.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/leading_zeros_skipped.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/notsend.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/ptr.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/slice.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/sliceutil.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/unwrap_const.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/once_cell/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/once_cell/race.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks_mut.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/keypair.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/keypair_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_key_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/public_modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pkcs1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pss.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/tests/bits_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/src/tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/budget.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/calendar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/end_entity.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/signed_data.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/trust_anchor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/verify_cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/dns_name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/ip_address.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/src/name/verify.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/secret.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_requester.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_responder.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/random_requester/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_idekm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/mctp_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/pcidoe_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/fuzz_x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/get_encapsulated_request_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/keyexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/pskexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/key_schedule.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/opaque.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/common/spdm_codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/bytes_mut_scrubbed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/end_session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_update.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/psk_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/psk_finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/respond_if_ready.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/vendor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/algo.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/handle_error_response_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/mutual_authenticate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/requester/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/app_message_handler.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/responder/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/secret/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/time/time_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib/src/watchdog/watchdog_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/threading.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/sys_time/src/rtc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_vdm_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_vdm_response.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/codec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/codec/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/codec/src/codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/codec/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/codec/src/macros.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/executor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/executor/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/executor/src/executor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/executor/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/bench/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/bench/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/bench/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/bench/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/bench/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/cavp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/cavp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/cavp/tests/shavs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/agreement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/bits.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/bssl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/c.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/cpu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/debug.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/deprecated_constant_time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/deprecated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/hkdf.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/hmac.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/limb.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/pbkdf2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/pkcs8.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/prefixed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rand.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/signature.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/testutil.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes_gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/chacha.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/chacha20_poly1305_openssh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/gcm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/less_safe_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/nonce.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/opening_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/poly1305.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/quic.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/sealing_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/shift.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/unbound_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes/bs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes/hw.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes/vp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes_gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes_gcm/aarch64.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes_gcm/aeshwclmulmovbe.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/aes_gcm/vaesclmulavx2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/chacha/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/chacha/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/chacha/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/integrated.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/gcm/clmul.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/gcm/clmulavxmovbe.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/gcm/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/gcm/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/gcm/neon.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/gcm/vclmulavx2.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/overlapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/overlapping/array.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/overlapping/base.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/overlapping/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/overlapping/partial_block.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/poly1305/ffi_arm_neon.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/aead/poly1305/ffi_fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/bigint.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/constant.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/inout.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/montgomery.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/n0.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/bigint/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/bigint/boxed_limbs.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/bigint/modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/bigint/modulusvalue.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/bigint/private_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mont.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mont.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs512/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs512/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/arithmetic/limbs512/storage.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/bb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/bb/boolmask.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/bb/leaky.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/bb/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/bb/word.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/cpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/cpu/arm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/cpu/intel.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/cpu/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/cpu/arm/darwin.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/cpu/arm/fuchsia.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/cpu/arm/linux.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/cpu/arm/windows.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest/dynstate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest/sha1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest/sha2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest/sha2/fallback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest/sha2/ffi.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest/sha2/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest/sha2/sha2_32.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/digest/sha2/sha2_64.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/curve25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/keys.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/curve25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/curve25519/ed25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/curve25519/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/curve25519/scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/curve25519/x25519.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/curve.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdh.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ops.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/private_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/digest_scalar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/signing.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ops/elem.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ops/p256.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/ec/suite_b/ops/p384.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/error/input_too_long.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/error/into_unspecified.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/error/key_rejected.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/error/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/error/unspecified.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/io/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/io/der_writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/io/positive.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/io/writer.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/array_flat_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/array_split_map.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/cold_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/cstr.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/leading_zeros_skipped.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/notsend.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/ptr.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/slice.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/sliceutil.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/unwrap_const.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/once_cell/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/once_cell/race.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks_mut.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/keypair.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/keypair_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/padding.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/public_exponent.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/public_key.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/public_key_components.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/public_modulus.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/verification.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/padding/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/padding/pkcs1.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/rsa/padding/pss.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/tests/bits_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/src/tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/aead_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/agreement_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/constant_time_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/digest_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ecdsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/ed25519_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/error_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/hkdf_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/hmac_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/quic_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/rand_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/rsa_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/ring/tests/signature_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/budget.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/calendar.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/der.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/end_entity.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/signed_data.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/trust_anchor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/verify_cert.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/name/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/name/dns_name.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/name/ip_address.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/src/name/verify.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/better_tls.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/dns_name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/integration.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/external/webpki/tests/name_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/fuzzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/fuzzlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/fuzzlib/src/fake_aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/fuzzlib/src/fake_hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/fuzzlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/fuzzlib/src/secret.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/fuzzlib/src/time.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/pass_context/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/pass_context/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/pass_context/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/pass_context/src/pass_requester.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/pass_context/src/pass_responder.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/random_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/random_requester/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/random_requester/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/algorithm_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/algorithm_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/algorithm_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/capability_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/capability_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/capability_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/challenge_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/challenge_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/challenge_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/end_session_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/end_session_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/end_session_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/heartbeat_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/key_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/key_update_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/key_update_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/key_update_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/measurement_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/measurement_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/measurement_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/psk_exchange_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/psk_finish_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/vendor_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/vendor_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/vendor_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/version_req/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/version_req/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/requester/version_req/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/algorithm_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/capability_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/capability_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/capability_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/challenge_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/digest_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/digest_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/digest_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/end_session_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/key_update_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/measurement_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/vendor_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/version_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/version_rsp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/fuzz-target/responder/version_rsp/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_idekm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_prog.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_go.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_stop.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_query.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/mctp_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/mctp_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/mctp_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/mctp_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/pcidoe_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/pcidoe_transport/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/pcidoe_transport/src/header.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/pcidoe_transport/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_digest_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/fuzz_x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/get_encapsulated_request_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/keyexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/pskexchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/config.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/common/key_schedule.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/common/opaque.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/common/session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/common/spdm_codec.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/bytes_mut_scrubbed.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/x509v3.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/algorithm_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/capability_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/certificate_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/challenge_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/digest_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/encapsulated.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/end_session.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/end_session_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/finish_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/heartbeat.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_update.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/key_update_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/measurement_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/psk_exchange.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/psk_finish.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/respond_if_ready.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/vendor.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/message/version_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/protocol/algo.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/handle_error_response_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/mutual_authenticate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/requester/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/app_message_handler.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/responder/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/secret/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/secret/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/secret/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/time/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/time/time_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/watchdog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/watchdog/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib/src/watchdog/watchdog_callbacks.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/build.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/threading.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/aead_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/asym_verify_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/cert_operation_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/dhe_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/hash_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/hkdf_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/hmac_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/rand_impl.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/sys_time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/sys_time/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/sys_time/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/sys_time/src/rtc.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_vdm_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_bind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_report.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_state.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_dispatcher.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_lock_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_set_mmio_attribute_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_start_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_stop_interface_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_capabilities.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_unbind_p2p_stream_request.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_vdm_response.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/async_runtime.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/crypto.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-requester-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/main.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/lib.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/test_library.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/common/util.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 207,215,122 bytes received 29,379 bytes 138,163,000.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 207,049,187 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.4k files][ 0.0 B/197.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/heartbeat_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.4k files][ 0.0 B/197.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-vendor_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.4k files][ 62.2 KiB/197.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.4k files][ 62.2 KiB/197.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-encapsulated_request_digest_req.data [Content-Type=application/octet-stream]... Step #8: / [0/1.4k files][ 62.2 KiB/197.5 MiB] 0% Done / [1/1.4k files][ 62.2 KiB/197.5 MiB] 0% Done / [2/1.4k files][ 62.2 KiB/197.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/certificate_rsp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/challenge_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [2/1.4k files][ 62.2 KiB/197.5 MiB] 0% Done / [2/1.4k files][ 62.2 KiB/197.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/digest_req_colormap.png [Content-Type=image/png]... Step #8: / [2/1.4k files][ 4.1 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-deliver_encapsulated_response_digest_rsp.data [Content-Type=application/octet-stream]... Step #8: / [2/1.4k files][ 4.1 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/keyexchange_rsp_colormap.png [Content-Type=image/png]... Step #8: / [2/1.4k files][ 4.1 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.4k files][ 4.1 MiB/197.5 MiB] 2% Done / [3/1.4k files][ 4.1 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-encapsulated_request_digest_req.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.4k files][ 4.1 MiB/197.5 MiB] 2% Done / [4/1.4k files][ 4.1 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-key_update_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.4k files][ 4.1 MiB/197.5 MiB] 2% Done / [5/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done / [6/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done / [7/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-encapsulated_request_req.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-heartbeat_req.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done / [8/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done / [9/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [9/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done / [10/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finish_req.covreport [Content-Type=application/octet-stream]... Step #8: / [10/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: / [10/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-deliver_encapsulated_response_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-key_exchange_req.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.4k files][ 4.2 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/encapsulated_request_req_colormap.png [Content-Type=image/png]... Step #8: / [10/1.4k files][ 4.4 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [10/1.4k files][ 4.4 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/certificate_req_colormap.png [Content-Type=image/png]... Step #8: / [10/1.4k files][ 4.4 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [10/1.4k files][ 4.4 MiB/197.5 MiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/end_session_req.covreport [Content-Type=application/octet-stream]... Step #8: - [10/1.4k files][ 4.4 MiB/197.5 MiB] 2% Done - [11/1.4k files][ 4.4 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [11/1.4k files][ 4.7 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vendor_req.covreport [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 4.7 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-get_encapsulated_request_rsp.data [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 4.7 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-challenge_rsp.data [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 4.7 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-capability_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 4.7 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-certificate_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 4.7 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-heartbeat_rsp.data [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 4.7 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-challenge_req.data [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 5.0 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vendor_rsp_colormap.png [Content-Type=image/png]... Step #8: - [11/1.4k files][ 5.0 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]... Step #8: - [11/1.4k files][ 5.5 MiB/197.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/deliver_encapsulated_response_digest_rsp_colormap.png [Content-Type=image/png]... Step #8: - [11/1.4k files][ 6.5 MiB/197.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-psk_finish_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-version_rsp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_update_rsp.covreport [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 8.1 MiB/197.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/version_req.covreport [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 8.1 MiB/197.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/end_session_req_colormap.png [Content-Type=image/png]... Step #8: - [11/1.4k files][ 9.4 MiB/197.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [11/1.4k files][ 9.6 MiB/197.5 MiB] 4% Done - [11/1.4k files][ 10.1 MiB/197.5 MiB] 5% Done - [11/1.4k files][ 10.1 MiB/197.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/capability_rsp.covreport [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 11.2 MiB/197.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-measurement_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 13.0 MiB/197.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psk_finish_req.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/certificate_req.covreport [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 14.0 MiB/197.5 MiB] 7% Done - [11/1.4k files][ 14.2 MiB/197.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]... Step #8: - [11/1.4k files][ 15.3 MiB/197.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-capability_req.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.4k files][ 16.8 MiB/197.5 MiB] 8% Done - [12/1.4k files][ 23.2 MiB/197.5 MiB] 11% Done - [13/1.4k files][ 23.7 MiB/197.5 MiB] 11% Done - [14/1.4k files][ 23.7 MiB/197.5 MiB] 11% Done - [15/1.4k files][ 28.2 MiB/197.5 MiB] 14% Done - [16/1.4k files][ 28.8 MiB/197.5 MiB] 14% Done - [17/1.4k files][ 28.8 MiB/197.5 MiB] 14% Done - [18/1.4k files][ 30.9 MiB/197.5 MiB] 15% Done - [19/1.4k files][ 31.1 MiB/197.5 MiB] 15% Done - [20/1.4k files][ 31.6 MiB/197.5 MiB] 16% Done - [21/1.4k files][ 32.2 MiB/197.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [21/1.4k files][ 32.5 MiB/197.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [21/1.4k files][ 32.6 MiB/197.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [21/1.4k files][ 33.1 MiB/197.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: - [21/1.4k files][ 33.1 MiB/197.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-certificate_req.data [Content-Type=application/octet-stream]... Step #8: - [21/1.4k files][ 33.1 MiB/197.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/challenge_req.covreport [Content-Type=application/octet-stream]... Step #8: - [21/1.4k files][ 33.1 MiB/197.5 MiB] 16% Done - [22/1.4k files][ 33.1 MiB/197.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [22/1.4k files][ 33.1 MiB/197.5 MiB] 16% Done - [23/1.4k files][ 33.1 MiB/197.5 MiB] 16% Done - [24/1.4k files][ 34.4 MiB/197.5 MiB] 17% Done - [25/1.4k files][ 34.9 MiB/197.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-version_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.4k files][ 35.4 MiB/197.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/encapsulated_request_digest_req.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.4k files][ 36.0 MiB/197.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-measurement_req.data [Content-Type=application/octet-stream]... Step #8: - [25/1.4k files][ 36.7 MiB/197.5 MiB] 18% Done - [26/1.4k files][ 36.7 MiB/197.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-digest_req.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.4k files][ 37.1 MiB/197.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finish_rsp_colormap.png [Content-Type=image/png]... Step #8: - [26/1.4k files][ 37.1 MiB/197.5 MiB] 18% Done - [27/1.4k files][ 37.1 MiB/197.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psk_exchange_req.covreport [Content-Type=application/octet-stream]... Step #8: - [27/1.4k files][ 37.1 MiB/197.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/heartbeat_rsp_colormap.png [Content-Type=image/png]... Step #8: - [27/1.4k files][ 37.4 MiB/197.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/certificate_rsp.covreport [Content-Type=application/octet-stream]... Step #8: - [27/1.4k files][ 37.6 MiB/197.5 MiB] 19% Done - [28/1.4k files][ 37.6 MiB/197.5 MiB] 19% Done - [29/1.4k files][ 37.6 MiB/197.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-digest_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.4k files][ 37.9 MiB/197.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_update_req_colormap.png [Content-Type=image/png]... Step #8: - [29/1.4k files][ 38.1 MiB/197.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/digest_rsp.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.4k files][ 40.2 MiB/197.5 MiB] 20% Done - [30/1.4k files][ 40.2 MiB/197.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psk_finish_rsp_colormap.png [Content-Type=image/png]... Step #8: - [30/1.4k files][ 42.6 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [30/1.4k files][ 42.6 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-encapsulated_request_req.data [Content-Type=application/octet-stream]... Step #8: - [31/1.4k files][ 42.6 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/capability_rsp_colormap.png [Content-Type=image/png]... Step #8: - [31/1.4k files][ 42.6 MiB/197.5 MiB] 21% Done - [31/1.4k files][ 42.6 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finish_req_colormap.png [Content-Type=image/png]... Step #8: - [31/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [32/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done - [32/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-vendor_rsp.data [Content-Type=application/octet-stream]... Step #8: - [32/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-deliver_encapsulated_response_certificate_rsp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: - [32/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done - [32/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vendor_rsp.covreport [Content-Type=application/octet-stream]... Step #8: - [32/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/challenge_rsp_colormap.png [Content-Type=image/png]... Step #8: - [32/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psk_exchange_req_colormap.png [Content-Type=image/png]... Step #8: - [32/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-get_encapsulated_request_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done \ [33/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/heartbeat_req.covreport [Content-Type=application/octet-stream]... Step #8: \ [34/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done \ [34/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done \ [35/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done \ [35/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [35/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vendor_req_colormap.png [Content-Type=image/png]... Step #8: \ [35/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done \ [36/1.4k files][ 42.9 MiB/197.5 MiB] 21% Done \ [37/1.4k files][ 43.7 MiB/197.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-end_session_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/1.4k files][ 43.7 MiB/197.5 MiB] 22% Done \ [38/1.4k files][ 43.9 MiB/197.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: \ [38/1.4k files][ 45.8 MiB/197.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-capability_req.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-key_update_req.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/1.4k files][ 47.4 MiB/197.5 MiB] 24% Done \ [38/1.4k files][ 47.4 MiB/197.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-key_update_req.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-deliver_encapsulated_response_rsp.data [Content-Type=application/octet-stream]... Step #8: \ [38/1.4k files][ 49.0 MiB/197.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/deliver_encapsulated_response_rsp_colormap.png [Content-Type=image/png]... Step #8: \ [38/1.4k files][ 49.0 MiB/197.5 MiB] 24% Done \ [38/1.4k files][ 49.5 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: \ [39/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [39/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: \ [39/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-digest_req.data [Content-Type=application/octet-stream]... Step #8: \ [39/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-version_req.data [Content-Type=application/octet-stream]... Step #8: \ [39/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pskexchange_rsp.covreport [Content-Type=application/octet-stream]... Step #8: \ [39/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/algorithm_req.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/digest_req.covreport [Content-Type=application/octet-stream]... Step #8: \ [39/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [39/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/algorithm_rsp.covreport [Content-Type=application/octet-stream]... Step #8: \ [39/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [40/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [41/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/encapsulated_request_certificate_req_colormap.png [Content-Type=image/png]... Step #8: \ [41/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: \ [41/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [42/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [42/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/deliver_encapsulated_response_certificate_rsp_colormap.png [Content-Type=image/png]... Step #8: \ [42/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-challenge_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-heartbeat_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-certificate_req.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [42/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [42/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: \ [42/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [43/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [43/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [43/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/measurement_req_colormap.png [Content-Type=image/png]... Step #8: \ [44/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/capability_req_colormap.png [Content-Type=image/png]... Step #8: \ [45/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [46/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [46/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: \ [46/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [46/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [46/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_x509v3.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [46/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: \ [47/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done \ [47/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [47/1.4k files][ 50.2 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_x509v3.data [Content-Type=application/octet-stream]... Step #8: \ [47/1.4k files][ 51.0 MiB/197.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-psk_exchange_req.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/1.4k files][ 51.6 MiB/197.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_x509v3.covreport [Content-Type=application/octet-stream]... Step #8: \ [47/1.4k files][ 52.3 MiB/197.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/end_session_rsp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]... Step #8: \ [47/1.4k files][ 54.9 MiB/197.5 MiB] 27% Done \ [47/1.4k files][ 54.9 MiB/197.5 MiB] 27% Done \ [48/1.4k files][ 54.9 MiB/197.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [48/1.4k files][ 55.1 MiB/197.5 MiB] 27% Done \ [49/1.4k files][ 55.4 MiB/197.5 MiB] 28% Done \ [50/1.4k files][ 55.8 MiB/197.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-end_session_req.data [Content-Type=application/octet-stream]... Step #8: \ [50/1.4k files][ 58.9 MiB/197.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pskexchange_rsp_colormap.png [Content-Type=image/png]... Step #8: \ [50/1.4k files][ 59.2 MiB/197.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/measurement_rsp.covreport [Content-Type=application/octet-stream]... Step #8: \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/end_session_rsp_colormap.png [Content-Type=image/png]... Step #8: \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/get_encapsulated_request_rsp_colormap.png [Content-Type=image/png]... Step #8: \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-encapsulated_request_certificate_req.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-challenge_req.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/deliver_encapsulated_response_rsp.covreport [Content-Type=application/octet-stream]... Step #8: \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]... Step #8: \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-version_req.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-measurement_req.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/1.4k files][ 60.1 MiB/197.5 MiB] 30% Done \ [50/1.4k files][ 60.6 MiB/197.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_update_rsp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-finish_rsp.data [Content-Type=application/octet-stream]... Step #8: \ [50/1.4k files][ 62.7 MiB/197.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psk_finish_req_colormap.png [Content-Type=image/png]... Step #8: \ [50/1.4k files][ 62.9 MiB/197.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-key_exchange_req.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-deliver_encapsulated_response_certificate_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/1.4k files][ 63.4 MiB/197.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-capability_rsp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [51/1.4k files][ 64.2 MiB/197.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/version_req_colormap.png [Content-Type=image/png]... Step #8: \ [51/1.4k files][ 64.7 MiB/197.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/capability_req.covreport [Content-Type=application/octet-stream]... Step #8: \ [51/1.4k files][ 64.7 MiB/197.5 MiB] 32% Done \ [51/1.4k files][ 66.4 MiB/197.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: \ [51/1.4k files][ 66.4 MiB/197.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-psk_finish_rsp.data [Content-Type=application/octet-stream]... Step #8: \ [51/1.4k files][ 66.6 MiB/197.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_exchange_req_colormap.png [Content-Type=image/png]... Step #8: \ [51/1.4k files][ 66.9 MiB/197.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-pskexchange_rsp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/deliver_encapsulated_response_digest_rsp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [52/1.4k files][ 68.0 MiB/197.5 MiB] 34% Done \ [52/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done \ [52/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done \ [53/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done \ [53/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done \ [54/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done \ [54/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done \ [54/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done \ [55/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-heartbeat_req.data [Content-Type=application/octet-stream]... Step #8: \ [55/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done \ [55/1.4k files][ 68.8 MiB/197.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/version_rsp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-algorithm_rsp.data [Content-Type=application/octet-stream]... Step #8: \ [56/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [56/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-algorithm_req.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-psk_finish_req.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done \ [56/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done \ [56/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_x509v3_colormap.png [Content-Type=image/png]... Step #8: \ [56/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done \ [56/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done \ [57/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_update_req.covreport [Content-Type=application/octet-stream]... Step #8: \ [57/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done \ [57/1.4k files][ 68.9 MiB/197.5 MiB] 34% Done \ [57/1.4k files][ 69.1 MiB/197.5 MiB] 35% Done \ [58/1.4k files][ 69.4 MiB/197.5 MiB] 35% Done \ [58/1.4k files][ 69.4 MiB/197.5 MiB] 35% Done \ [59/1.4k files][ 69.4 MiB/197.5 MiB] 35% Done \ [59/1.4k files][ 70.0 MiB/197.5 MiB] 35% Done \ [60/1.4k files][ 70.2 MiB/197.5 MiB] 35% Done \ [61/1.4k files][ 78.6 MiB/197.5 MiB] 39% Done \ [62/1.4k files][ 80.2 MiB/197.5 MiB] 40% Done \ [63/1.4k files][ 80.2 MiB/197.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/get_encapsulated_request_rsp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/version_rsp_colormap.png [Content-Type=image/png]... Step #8: \ [64/1.4k files][ 81.8 MiB/197.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psk_finish_rsp.covreport [Content-Type=application/octet-stream]... Step #8: \ [65/1.4k files][ 82.1 MiB/197.5 MiB] 41% Done \ [66/1.4k files][ 83.0 MiB/197.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [66/1.4k files][ 84.8 MiB/197.5 MiB] 42% Done \ [66/1.4k files][ 85.9 MiB/197.5 MiB] 43% Done \ [66/1.4k files][ 86.6 MiB/197.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [66/1.4k files][ 87.1 MiB/197.5 MiB] 44% Done \ [67/1.4k files][ 87.1 MiB/197.5 MiB] 44% Done \ [68/1.4k files][ 87.3 MiB/197.5 MiB] 44% Done \ [68/1.4k files][ 87.3 MiB/197.5 MiB] 44% Done \ [68/1.4k files][ 89.5 MiB/197.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [69/1.4k files][ 91.5 MiB/197.5 MiB] 46% Done | | [69/1.4k files][ 91.7 MiB/197.5 MiB] 46% Done | [70/1.4k files][ 92.0 MiB/197.5 MiB] 46% Done | [71/1.4k files][ 92.0 MiB/197.5 MiB] 46% Done | [72/1.4k files][ 93.8 MiB/197.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: | [73/1.4k files][ 94.6 MiB/197.5 MiB] 47% Done | [73/1.4k files][ 94.8 MiB/197.5 MiB] 48% Done | [74/1.4k files][ 94.8 MiB/197.5 MiB] 48% Done | [75/1.4k files][ 96.8 MiB/197.5 MiB] 48% Done | [76/1.4k files][ 97.0 MiB/197.5 MiB] 49% Done | [77/1.4k files][ 98.3 MiB/197.5 MiB] 49% Done | [78/1.4k files][ 98.3 MiB/197.5 MiB] 49% Done | [79/1.4k files][ 99.4 MiB/197.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finish_rsp.covreport [Content-Type=application/octet-stream]... Step #8: | [79/1.4k files][100.7 MiB/197.5 MiB] 50% Done | [80/1.4k files][100.7 MiB/197.5 MiB] 50% Done | [81/1.4k files][100.9 MiB/197.5 MiB] 51% Done | [82/1.4k files][100.9 MiB/197.5 MiB] 51% Done | [83/1.4k files][100.9 MiB/197.5 MiB] 51% Done | [84/1.4k files][100.9 MiB/197.5 MiB] 51% Done | [85/1.4k files][102.2 MiB/197.5 MiB] 51% Done | [86/1.4k files][102.8 MiB/197.5 MiB] 52% Done | [87/1.4k files][103.3 MiB/197.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/measurement_req.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-vendor_req.data.yaml [Content-Type=application/octet-stream]... Step #8: | [87/1.4k files][109.9 MiB/197.5 MiB] 55% Done | [88/1.4k files][110.5 MiB/197.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-end_session_req.data.yaml [Content-Type=application/octet-stream]... Step #8: | [89/1.4k files][110.7 MiB/197.5 MiB] 56% Done | [89/1.4k files][111.2 MiB/197.5 MiB] 56% Done | [90/1.4k files][113.6 MiB/197.5 MiB] 57% Done | [90/1.4k files][113.6 MiB/197.5 MiB] 57% Done | [91/1.4k files][113.7 MiB/197.5 MiB] 57% Done | [92/1.4k files][113.7 MiB/197.5 MiB] 57% Done | [93/1.4k files][113.7 MiB/197.5 MiB] 57% Done | [94/1.4k files][113.7 MiB/197.5 MiB] 57% Done | [95/1.4k files][115.3 MiB/197.5 MiB] 58% Done | [96/1.4k files][115.3 MiB/197.5 MiB] 58% Done | [97/1.4k files][115.3 MiB/197.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-psk_exchange_req.data [Content-Type=application/octet-stream]... Step #8: | [98/1.4k files][115.3 MiB/197.5 MiB] 58% Done | [98/1.4k files][115.3 MiB/197.5 MiB] 58% Done | [99/1.4k files][115.4 MiB/197.5 MiB] 58% Done | [100/1.4k files][115.4 MiB/197.5 MiB] 58% Done | [101/1.4k files][115.4 MiB/197.5 MiB] 58% Done | [102/1.4k files][115.4 MiB/197.5 MiB] 58% Done | [103/1.4k files][115.4 MiB/197.5 MiB] 58% Done | [104/1.4k files][115.4 MiB/197.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-algorithm_req.data [Content-Type=application/octet-stream]... Step #8: | [104/1.4k files][115.7 MiB/197.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-keyexchange_rsp.data [Content-Type=application/octet-stream]... Step #8: | [104/1.4k files][116.0 MiB/197.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/challenge_req_colormap.png [Content-Type=image/png]... Step #8: | [104/1.4k files][116.5 MiB/197.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-certificate_rsp.data [Content-Type=application/octet-stream]... Step #8: | [105/1.4k files][116.8 MiB/197.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-digest_rsp.data [Content-Type=application/octet-stream]... Step #8: | [105/1.4k files][117.0 MiB/197.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: | [106/1.4k files][117.3 MiB/197.5 MiB] 59% Done | [106/1.4k files][117.3 MiB/197.5 MiB] 59% Done | [106/1.4k files][117.6 MiB/197.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/digest_rsp_colormap.png [Content-Type=image/png]... Step #8: | [106/1.4k files][119.1 MiB/197.5 MiB] 60% Done | [107/1.4k files][120.2 MiB/197.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-psk_finish_req.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-measurement_rsp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-vendor_req.data [Content-Type=application/octet-stream]... Step #8: | [108/1.4k files][122.6 MiB/197.5 MiB] 62% Done | [108/1.4k files][124.0 MiB/197.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/algorithm_rsp_colormap.png [Content-Type=image/png]... Step #8: | [108/1.4k files][125.8 MiB/197.5 MiB] 63% Done | [108/1.4k files][126.3 MiB/197.5 MiB] 63% Done | [108/1.4k files][127.5 MiB/197.5 MiB] 64% Done | [109/1.4k files][129.4 MiB/197.5 MiB] 65% Done | [110/1.4k files][129.4 MiB/197.5 MiB] 65% Done | [111/1.4k files][129.4 MiB/197.5 MiB] 65% Done | [112/1.4k files][129.4 MiB/197.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-deliver_encapsulated_response_digest_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: | [112/1.4k files][129.5 MiB/197.5 MiB] 65% Done | [113/1.4k files][129.5 MiB/197.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_exchange_req.covreport [Content-Type=application/octet-stream]... Step #8: | [113/1.4k files][129.5 MiB/197.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-pskexchange_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: | [113/1.4k files][129.5 MiB/197.5 MiB] 65% Done | [114/1.4k files][129.5 MiB/197.5 MiB] 65% Done | [115/1.4k files][129.7 MiB/197.5 MiB] 65% Done | [116/1.4k files][129.7 MiB/197.5 MiB] 65% Done | [117/1.4k files][129.7 MiB/197.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/encapsulated_request_certificate_req.covreport [Content-Type=application/octet-stream]... Step #8: | [117/1.4k files][129.7 MiB/197.5 MiB] 65% Done | [118/1.4k files][129.7 MiB/197.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [118/1.4k files][129.7 MiB/197.5 MiB] 65% Done | [119/1.4k files][129.7 MiB/197.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/algorithm_req_colormap.png [Content-Type=image/png]... Step #8: | [120/1.4k files][129.7 MiB/197.5 MiB] 65% Done | [120/1.4k files][129.7 MiB/197.5 MiB] 65% Done | [121/1.4k files][130.0 MiB/197.5 MiB] 65% Done | [122/1.4k files][130.0 MiB/197.5 MiB] 65% Done | [123/1.4k files][130.0 MiB/197.5 MiB] 65% Done | [124/1.4k files][130.3 MiB/197.5 MiB] 65% Done | [125/1.4k files][130.3 MiB/197.5 MiB] 65% Done | [126/1.4k files][132.8 MiB/197.5 MiB] 67% Done | [127/1.4k files][132.8 MiB/197.5 MiB] 67% Done | [128/1.4k files][133.3 MiB/197.5 MiB] 67% Done | [129/1.4k files][133.3 MiB/197.5 MiB] 67% Done | [130/1.4k files][133.3 MiB/197.5 MiB] 67% Done | [131/1.4k files][134.2 MiB/197.5 MiB] 67% Done | [132/1.4k files][134.2 MiB/197.5 MiB] 67% Done | [133/1.4k files][134.7 MiB/197.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-key_update_rsp.data [Content-Type=application/octet-stream]... Step #8: | [134/1.4k files][135.0 MiB/197.5 MiB] 68% Done | [134/1.4k files][135.2 MiB/197.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/encapsulated_request_digest_req_colormap.png [Content-Type=image/png]... Step #8: | [135/1.4k files][135.2 MiB/197.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-finish_req.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: | [135/1.4k files][136.8 MiB/197.5 MiB] 69% Done | [135/1.4k files][137.0 MiB/197.5 MiB] 69% Done | [135/1.4k files][138.8 MiB/197.5 MiB] 70% Done / / [136/1.4k files][142.0 MiB/197.5 MiB] 71% Done / [137/1.4k files][142.0 MiB/197.5 MiB] 71% Done / [138/1.4k files][144.3 MiB/197.5 MiB] 73% Done / [139/1.4k files][145.6 MiB/197.5 MiB] 73% Done / [140/1.4k files][145.6 MiB/197.5 MiB] 73% Done / [141/1.4k files][146.9 MiB/197.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/deliver_encapsulated_response_certificate_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [142/1.4k files][148.1 MiB/197.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-encapsulated_request_certificate_req.data [Content-Type=application/octet-stream]... Step #8: / [143/1.4k files][149.6 MiB/197.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-finish_req.data.yaml [Content-Type=application/octet-stream]... Step #8: / [144/1.4k files][150.1 MiB/197.5 MiB] 76% Done / [144/1.4k files][150.5 MiB/197.5 MiB] 76% Done / [144/1.4k files][150.6 MiB/197.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-end_session_rsp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/encapsulated_request_req.covreport [Content-Type=application/octet-stream]... Step #8: / [144/1.4k files][150.6 MiB/197.5 MiB] 76% Done / [145/1.4k files][150.6 MiB/197.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-algorithm_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [146/1.4k files][150.6 MiB/197.5 MiB] 76% Done / [147/1.4k files][150.6 MiB/197.5 MiB] 76% Done / [147/1.4k files][151.0 MiB/197.5 MiB] 76% Done / [148/1.4k files][151.0 MiB/197.5 MiB] 76% Done / [148/1.4k files][151.2 MiB/197.5 MiB] 76% Done / [149/1.4k files][151.2 MiB/197.5 MiB] 76% Done / [150/1.4k files][151.2 MiB/197.5 MiB] 76% Done / [151/1.4k files][151.3 MiB/197.5 MiB] 76% Done / [152/1.4k files][151.3 MiB/197.5 MiB] 76% Done / [152/1.4k files][151.3 MiB/197.5 MiB] 76% Done / [153/1.4k files][151.3 MiB/197.5 MiB] 76% Done / [154/1.4k files][151.4 MiB/197.5 MiB] 76% Done / [155/1.4k files][151.4 MiB/197.5 MiB] 76% Done / [156/1.4k files][151.4 MiB/197.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/keyexchange_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [156/1.4k files][151.7 MiB/197.5 MiB] 76% Done / [156/1.4k files][151.7 MiB/197.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/measurement_rsp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/heartbeat_req_colormap.png [Content-Type=image/png]... Step #8: / [156/1.4k files][151.7 MiB/197.5 MiB] 76% Done / [156/1.4k files][151.7 MiB/197.5 MiB] 76% Done / [157/1.4k files][151.7 MiB/197.5 MiB] 76% Done / [158/1.4k files][151.7 MiB/197.5 MiB] 76% Done / [159/1.4k files][151.7 MiB/197.5 MiB] 76% Done / [160/1.4k files][151.7 MiB/197.5 MiB] 76% Done / [161/1.4k files][152.0 MiB/197.5 MiB] 76% Done / [162/1.4k files][152.8 MiB/197.5 MiB] 77% Done / [163/1.4k files][152.8 MiB/197.5 MiB] 77% Done / [164/1.4k files][159.2 MiB/197.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-finish_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [165/1.4k files][160.0 MiB/197.5 MiB] 81% Done / [165/1.4k files][160.0 MiB/197.5 MiB] 81% Done / [166/1.4k files][160.0 MiB/197.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-keyexchange_rsp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [167/1.4k files][160.5 MiB/197.5 MiB] 81% Done / [167/1.4k files][160.9 MiB/197.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: / [167/1.4k files][160.9 MiB/197.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [167/1.4k files][160.9 MiB/197.5 MiB] 81% Done / [168/1.4k files][161.0 MiB/197.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-requester-emu/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: / [168/1.4k files][161.0 MiB/197.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs [Content-Type=application/rls-services+xml]... Step #8: / [168/1.4k files][161.2 MiB/197.5 MiB] 81% Done / [169/1.4k files][161.2 MiB/197.5 MiB] 81% Done / [170/1.4k files][161.2 MiB/197.5 MiB] 81% Done / [171/1.4k files][161.2 MiB/197.5 MiB] 81% Done / [172/1.4k files][163.3 MiB/197.5 MiB] 82% Done / [173/1.4k files][164.7 MiB/197.5 MiB] 83% Done / [174/1.4k files][165.7 MiB/197.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs [Content-Type=application/rls-services+xml]... Step #8: / [175/1.4k files][165.7 MiB/197.5 MiB] 83% Done / [176/1.4k files][165.7 MiB/197.5 MiB] 83% Done / [176/1.4k files][165.7 MiB/197.5 MiB] 83% Done / [177/1.4k files][165.7 MiB/197.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-responder-emu/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/async_runtime.rs [Content-Type=application/rls-services+xml]... Step #8: / [177/1.4k files][166.2 MiB/197.5 MiB] 84% Done / [177/1.4k files][166.5 MiB/197.5 MiB] 84% Done / [178/1.4k files][166.8 MiB/197.5 MiB] 84% Done / [179/1.4k files][170.2 MiB/197.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs [Content-Type=application/rls-services+xml]... Step #8: / [179/1.4k files][170.9 MiB/197.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: / [179/1.4k files][170.9 MiB/197.5 MiB] 86% Done / [179/1.4k files][170.9 MiB/197.5 MiB] 86% Done / [180/1.4k files][170.9 MiB/197.5 MiB] 86% Done / [181/1.4k files][170.9 MiB/197.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/crypto.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs [Content-Type=application/rls-services+xml]... Step #8: / [181/1.4k files][171.0 MiB/197.5 MiB] 86% Done / [181/1.4k files][171.0 MiB/197.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: / [181/1.4k files][171.0 MiB/197.5 MiB] 86% Done / [182/1.4k files][171.0 MiB/197.5 MiB] 86% Done / [183/1.4k files][171.0 MiB/197.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs [Content-Type=application/rls-services+xml]... Step #8: / [183/1.4k files][171.0 MiB/197.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs [Content-Type=application/rls-services+xml]... Step #8: / [183/1.4k files][171.0 MiB/197.5 MiB] 86% Done / [184/1.4k files][171.0 MiB/197.5 MiB] 86% Done / [185/1.4k files][171.0 MiB/197.5 MiB] 86% Done / [186/1.4k files][171.0 MiB/197.5 MiB] 86% Done / [187/1.4k files][172.0 MiB/197.5 MiB] 87% Done / [188/1.4k files][172.2 MiB/197.5 MiB] 87% Done / [189/1.4k files][177.3 MiB/197.5 MiB] 89% Done / [190/1.4k files][183.5 MiB/197.5 MiB] 92% Done / [191/1.4k files][183.5 MiB/197.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: / [191/1.4k files][183.5 MiB/197.5 MiB] 92% Done / [191/1.4k files][183.5 MiB/197.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/test_library.rs [Content-Type=application/rls-services+xml]... Step #8: / [191/1.4k files][183.5 MiB/197.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [191/1.4k files][183.6 MiB/197.5 MiB] 93% Done / [191/1.4k files][183.6 MiB/197.5 MiB] 93% Done / [192/1.4k files][186.8 MiB/197.5 MiB] 94% Done / [193/1.4k files][187.1 MiB/197.5 MiB] 94% Done / [194/1.4k files][187.1 MiB/197.5 MiB] 94% Done / [195/1.4k files][187.1 MiB/197.5 MiB] 94% Done / [196/1.4k files][188.1 MiB/197.5 MiB] 95% Done / [197/1.4k files][188.1 MiB/197.5 MiB] 95% Done / [198/1.4k files][188.1 MiB/197.5 MiB] 95% Done / [199/1.4k files][188.2 MiB/197.5 MiB] 95% Done / [200/1.4k files][188.3 MiB/197.5 MiB] 95% Done / [201/1.4k files][188.3 MiB/197.5 MiB] 95% Done / [202/1.4k files][188.3 MiB/197.5 MiB] 95% Done / [203/1.4k files][188.3 MiB/197.5 MiB] 95% Done - - [204/1.4k files][188.3 MiB/197.5 MiB] 95% Done - [205/1.4k files][188.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [205/1.4k files][188.6 MiB/197.5 MiB] 95% Done - [206/1.4k files][188.6 MiB/197.5 MiB] 95% Done - [207/1.4k files][188.6 MiB/197.5 MiB] 95% Done - [208/1.4k files][188.6 MiB/197.5 MiB] 95% Done - [209/1.4k files][188.6 MiB/197.5 MiB] 95% Done - [210/1.4k files][188.6 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [211/1.4k files][188.6 MiB/197.5 MiB] 95% Done - [212/1.4k files][188.7 MiB/197.5 MiB] 95% Done - [212/1.4k files][188.7 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [212/1.4k files][188.7 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [212/1.4k files][188.7 MiB/197.5 MiB] 95% Done - [213/1.4k files][188.7 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs [Content-Type=application/rls-services+xml]... Step #8: - [213/1.4k files][188.7 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs [Content-Type=application/rls-services+xml]... Step #8: - [213/1.4k files][188.7 MiB/197.5 MiB] 95% Done - [214/1.4k files][188.7 MiB/197.5 MiB] 95% Done - [215/1.4k files][188.7 MiB/197.5 MiB] 95% Done - [216/1.4k files][188.7 MiB/197.5 MiB] 95% Done - [217/1.4k files][188.7 MiB/197.5 MiB] 95% Done - [218/1.4k files][188.7 MiB/197.5 MiB] 95% Done - [219/1.4k files][189.3 MiB/197.5 MiB] 95% Done - [220/1.4k files][189.3 MiB/197.5 MiB] 95% Done - [221/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [221/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [221/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [221/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [221/1.4k files][189.3 MiB/197.5 MiB] 95% Done - [222/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [223/1.4k files][189.3 MiB/197.5 MiB] 95% Done - [223/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: - [223/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [223/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [223/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs [Content-Type=application/rls-services+xml]... Step #8: - [223/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [223/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [223/1.4k files][189.3 MiB/197.5 MiB] 95% Done - [224/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [224/1.4k files][189.3 MiB/197.5 MiB] 95% Done - [224/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [224/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [224/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [224/1.4k files][189.3 MiB/197.5 MiB] 95% Done - [225/1.4k files][189.3 MiB/197.5 MiB] 95% Done - [225/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs [Content-Type=application/rls-services+xml]... Step #8: - [225/1.4k files][189.3 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [225/1.4k files][189.3 MiB/197.5 MiB] 95% Done - [226/1.4k files][189.4 MiB/197.5 MiB] 95% Done - [227/1.4k files][189.4 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [227/1.4k files][189.4 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [227/1.4k files][189.4 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs [Content-Type=application/rls-services+xml]... Step #8: - [227/1.4k files][189.4 MiB/197.5 MiB] 95% Done - [228/1.4k files][189.4 MiB/197.5 MiB] 95% Done - [229/1.4k files][189.4 MiB/197.5 MiB] 95% Done - [230/1.4k files][189.4 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [230/1.4k files][189.4 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [230/1.4k files][189.4 MiB/197.5 MiB] 95% Done - [231/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [232/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [233/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [234/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [235/1.4k files][189.5 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [235/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [236/1.4k files][189.5 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [236/1.4k files][189.5 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [236/1.4k files][189.5 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [236/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [237/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [237/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [238/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [239/1.4k files][189.5 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [239/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [240/1.4k files][189.5 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: - [240/1.4k files][189.5 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [240/1.4k files][189.5 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [241/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [241/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [242/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [243/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [244/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [245/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [246/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [246/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [247/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [248/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [249/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [250/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [251/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [252/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [253/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [254/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [255/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [256/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [257/1.4k files][189.5 MiB/197.5 MiB] 95% Done - [258/1.4k files][189.5 MiB/197.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [259/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [259/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [260/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [261/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [262/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs [Content-Type=application/rls-services+xml]... Step #8: - [262/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [263/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs [Content-Type=application/rls-services+xml]... Step #8: - [263/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs [Content-Type=application/rls-services+xml]... Step #8: - [263/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [263/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [264/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs [Content-Type=application/rls-services+xml]... Step #8: - [264/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [265/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs [Content-Type=application/rls-services+xml]... Step #8: - [265/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs [Content-Type=application/rls-services+xml]... Step #8: - [266/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [267/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [267/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/util.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_lock_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_version.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/random_requester/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_state.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_capabilities.rs [Content-Type=application/rls-services+xml]... Step #8: - [268/1.4k files][189.6 MiB/197.5 MiB] 96% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_set_mmio_attribute_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [268/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_bind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [268/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_stop_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [268/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [268/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [269/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_vdm_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [269/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_unbind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_start_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [269/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_report.rs [Content-Type=application/rls-services+xml]... Step #8: \ [269/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [269/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [270/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_dispatcher.rs [Content-Type=application/rls-services+xml]... Step #8: \ [271/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [271/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [272/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [273/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [274/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_capabilities.rs [Content-Type=application/rls-services+xml]... Step #8: \ [274/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_bind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_report.rs [Content-Type=application/rls-services+xml]... Step #8: \ [274/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [274/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_lock_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [274/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [275/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_error.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_version.rs [Content-Type=application/rls-services+xml]... Step #8: \ [275/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_vdm_response.rs [Content-Type=application/rls-services+xml]... Step #8: \ [275/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [275/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_stop_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [275/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [275/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_start_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [276/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [277/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [277/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_set_mmio_attribute_request.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_idekm.rs [Content-Type=application/rls-services+xml]... Step #8: \ [277/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_unbind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [277/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [277/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_state.rs [Content-Type=application/rls-services+xml]... Step #8: \ [277/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [277/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_go.rs [Content-Type=application/rls-services+xml]... Step #8: \ [277/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [278/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_query.rs [Content-Type=application/rls-services+xml]... Step #8: \ [278/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [279/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [280/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [281/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [282/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_prog.rs [Content-Type=application/rls-services+xml]... Step #8: \ [282/1.4k files][189.7 MiB/197.5 MiB] 96% Done \ [283/1.4k files][189.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [283/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [284/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [285/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [286/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [287/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_stop.rs [Content-Type=application/rls-services+xml]... Step #8: \ [288/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [289/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [289/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_go.rs [Content-Type=application/rls-services+xml]... Step #8: \ [289/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_prog.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_stop.rs [Content-Type=application/rls-services+xml]... Step #8: \ [289/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_query.rs [Content-Type=application/rls-services+xml]... Step #8: \ [289/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [289/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [290/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [291/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [292/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_dispatcher.rs [Content-Type=application/rls-services+xml]... Step #8: \ [293/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [294/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [294/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [295/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [296/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [296/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [297/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/pass_context/src/pass_responder.rs [Content-Type=application/rls-services+xml]... Step #8: \ [297/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [298/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [298/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/pass_context/src/pass_requester.rs [Content-Type=application/rls-services+xml]... Step #8: \ [298/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [298/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/pass_context/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [298/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [298/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [298/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [299/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [299/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/version_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [299/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/digest_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [300/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [301/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [301/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [301/1.4k files][189.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [301/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [302/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [303/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [303/1.4k files][189.8 MiB/197.5 MiB] 96% Done \ [304/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [305/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [306/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [307/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [308/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [309/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [309/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [310/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [311/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [312/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [313/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [314/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [315/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [316/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [317/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [318/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [319/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [319/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [319/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [320/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [321/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [322/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/finish_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [322/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [322/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [323/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [324/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [325/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [325/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [325/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [325/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/responder/capability_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [325/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [326/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/fuzzlib/src/fake_hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: \ [327/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [327/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [328/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [329/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [330/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/fuzzlib/src/time.rs [Content-Type=application/rls-services+xml]... Step #8: \ [331/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [332/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/fuzzlib/src/secret.rs [Content-Type=application/rls-services+xml]... Step #8: \ [333/1.4k files][189.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs [Content-Type=application/rls-services+xml]... Step #8: \ [334/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [335/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [335/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [335/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [335/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [336/1.4k files][189.9 MiB/197.5 MiB] 96% Done \ [337/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [337/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [338/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/fuzzlib/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [338/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/fuzzlib/src/fake_aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: \ [338/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/challenge_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [338/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/vendor_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [338/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [338/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/digest_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [338/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/capability_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [339/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [339/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [339/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [340/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/algorithm_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [340/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/finish_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [340/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [340/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [340/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/version_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [340/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/key_update_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [340/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [341/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [342/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/certificate_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [342/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/end_session_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [342/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [343/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [344/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [345/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [345/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [345/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [346/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/fuzz-target/requester/measurement_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/mctp_transport/src/header.rs [Content-Type=application/rls-services+xml]... Step #8: \ [347/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [347/1.4k files][190.0 MiB/197.5 MiB] 96% Done \ [347/1.4k files][190.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/mctp_transport/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [348/1.4k files][190.1 MiB/197.5 MiB] 96% Done \ [348/1.4k files][190.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/executor/src/executor.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/executor/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [348/1.4k files][190.1 MiB/197.5 MiB] 96% Done \ [348/1.4k files][190.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/sys_time/src/rtc.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/sys_time/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/pcidoe_transport/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [349/1.4k files][190.1 MiB/197.5 MiB] 96% Done \ [349/1.4k files][190.1 MiB/197.5 MiB] 96% Done \ [350/1.4k files][190.1 MiB/197.5 MiB] 96% Done \ [350/1.4k files][190.1 MiB/197.5 MiB] 96% Done \ [350/1.4k files][190.1 MiB/197.5 MiB] 96% Done | | [351/1.4k files][190.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/pcidoe_transport/src/header.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/build.rs [Content-Type=application/rls-services+xml]... Step #8: | [351/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [351/1.4k files][190.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/config.rs [Content-Type=application/rls-services+xml]... Step #8: | [351/1.4k files][190.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/error.rs [Content-Type=application/rls-services+xml]... Step #8: | [351/1.4k files][190.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [351/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [352/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [353/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [354/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [355/1.4k files][190.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/x509v3.rs [Content-Type=application/rls-services+xml]... Step #8: | [355/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [356/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [357/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [358/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [359/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [360/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [361/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [362/1.4k files][190.1 MiB/197.5 MiB] 96% Done | [363/1.4k files][190.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_callbacks.rs [Content-Type=application/rls-services+xml]... Step #8: | [363/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [364/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [365/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [366/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [367/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [368/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [369/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [370/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [371/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [372/1.4k files][190.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/bytes_mut_scrubbed.rs [Content-Type=application/rls-services+xml]... Step #8: | [373/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [373/1.4k files][190.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [374/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [375/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [375/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [376/1.4k files][190.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [376/1.4k files][190.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [377/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [377/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [378/1.4k files][190.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/dhe_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [378/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [379/1.4k files][190.2 MiB/197.5 MiB] 96% Done | [380/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/hash_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [380/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [381/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/cert_operation_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [382/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [382/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [382/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/asym_verify_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [382/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [383/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [383/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/rand_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [383/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [383/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hmac_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/dhe_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hash_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/cert_operation_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/rand_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/spdm_ring/asym_verify_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/heartbeat.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/capability_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/challenge.rs [Content-Type=application/rls-services+xml]... Step #8: | [384/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [385/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [386/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [387/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/key_exchange.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/finish_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/algorithm.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/key_update_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/digest_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/version_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/vendor.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/finish.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/certificate.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/crypto/crypto_null/hmac_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [388/1.4k files][190.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/error.rs [Content-Type=application/rls-services+xml]... Step #8: | [389/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [389/1.4k files][190.3 MiB/197.5 MiB] 96% Done | [390/1.4k files][190.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/key_update.rs [Content-Type=application/rls-services+xml]... Step #8: | [390/1.4k files][190.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [390/1.4k files][190.4 MiB/197.5 MiB] 96% Done | [391/1.4k files][190.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/measurement_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/end_session_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [391/1.4k files][190.4 MiB/197.5 MiB] 96% Done | [391/1.4k files][190.4 MiB/197.5 MiB] 96% Done | [392/1.4k files][190.4 MiB/197.5 MiB] 96% Done | [393/1.4k files][190.4 MiB/197.5 MiB] 96% Done | [394/1.4k files][190.4 MiB/197.5 MiB] 96% Done | [395/1.4k files][190.4 MiB/197.5 MiB] 96% Done | [396/1.4k files][190.4 MiB/197.5 MiB] 96% Done | [397/1.4k files][190.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [397/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [398/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [399/1.4k files][190.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/certificate_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [399/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [400/1.4k files][190.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/psk_exchange.rs [Content-Type=application/rls-services+xml]... Step #8: | [400/1.4k files][190.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/respond_if_ready.rs [Content-Type=application/rls-services+xml]... Step #8: | [400/1.4k files][190.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/encapsulated.rs [Content-Type=application/rls-services+xml]... Step #8: | [400/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [401/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [402/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [403/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [404/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [405/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [406/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [407/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [408/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [409/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [410/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [411/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [412/1.4k files][190.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [412/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [413/1.4k files][190.5 MiB/197.5 MiB] 96% Done | [414/1.4k files][190.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/digest.rs [Content-Type=application/rls-services+xml]... Step #8: | [414/1.4k files][190.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/encap_get_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: | [415/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [416/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [417/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [418/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [418/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [419/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [420/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [421/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/end_session.rs [Content-Type=application/rls-services+xml]... Step #8: | [421/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [422/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [422/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/algorithm_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [422/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/challenge_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [422/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [423/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/psk_finish.rs [Content-Type=application/rls-services+xml]... Step #8: | [424/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [424/1.4k files][190.6 MiB/197.5 MiB] 96% Done | [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/measurement.rs [Content-Type=application/rls-services+xml]... Step #8: | [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/capability.rs [Content-Type=application/rls-services+xml]... Step #8: | [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/protocol/algo.rs [Content-Type=application/rls-services+xml]... Step #8: / [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/message/version.rs [Content-Type=application/rls-services+xml]... Step #8: / [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/protocol/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/watchdog/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/watchdog/watchdog_callbacks.rs [Content-Type=application/rls-services+xml]... Step #8: / [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/protocol/capability.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/secret/secret_callback.rs [Content-Type=application/rls-services+xml]... Step #8: / [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done / [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/protocol/version.rs [Content-Type=application/rls-services+xml]... Step #8: / [425/1.4k files][190.6 MiB/197.5 MiB] 96% Done / [426/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/secret/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [426/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/common/opaque.rs [Content-Type=application/rls-services+xml]... Step #8: / [426/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/common/key_schedule.rs [Content-Type=application/rls-services+xml]... Step #8: / [426/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/common/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [427/1.4k files][190.6 MiB/197.5 MiB] 96% Done / [427/1.4k files][190.6 MiB/197.5 MiB] 96% Done / [428/1.4k files][190.6 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/common/spdm_codec.rs [Content-Type=application/rls-services+xml]... Step #8: / [428/1.4k files][190.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [428/1.4k files][190.7 MiB/197.5 MiB] 96% Done / [429/1.4k files][190.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/common/session.rs [Content-Type=application/rls-services+xml]... Step #8: / [429/1.4k files][190.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/app_message_handler.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [429/1.4k files][190.7 MiB/197.5 MiB] 96% Done / [429/1.4k files][190.7 MiB/197.5 MiB] 96% Done / [429/1.4k files][190.7 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/encap_get_digest.rs [Content-Type=application/rls-services+xml]... Step #8: / [429/1.4k files][190.7 MiB/197.5 MiB] 96% Done / [429/1.4k files][190.7 MiB/197.5 MiB] 96% Done / [430/1.4k files][190.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [431/1.4k files][190.8 MiB/197.5 MiB] 96% Done / [431/1.4k files][190.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/context.rs [Content-Type=application/rls-services+xml]... Step #8: / [431/1.4k files][190.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [431/1.4k files][190.8 MiB/197.5 MiB] 96% Done / [432/1.4k files][190.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/error_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [432/1.4k files][190.8 MiB/197.5 MiB] 96% Done / [432/1.4k files][190.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [432/1.4k files][190.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [432/1.4k files][190.8 MiB/197.5 MiB] 96% Done / [433/1.4k files][190.8 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [433/1.4k files][190.9 MiB/197.5 MiB] 96% Done / [434/1.4k files][190.9 MiB/197.5 MiB] 96% Done / [435/1.4k files][190.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/psk_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [435/1.4k files][190.9 MiB/197.5 MiB] 96% Done / [436/1.4k files][190.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [436/1.4k files][190.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [436/1.4k files][190.9 MiB/197.5 MiB] 96% Done / [437/1.4k files][190.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [437/1.4k files][190.9 MiB/197.5 MiB] 96% Done / [438/1.4k files][190.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/encap_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [439/1.4k files][190.9 MiB/197.5 MiB] 96% Done / [439/1.4k files][190.9 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [439/1.4k files][191.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [439/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [439/1.4k files][191.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/mutual_authenticate.rs [Content-Type=application/rls-services+xml]... Step #8: / [440/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [440/1.4k files][191.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/get_measurements_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [441/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [441/1.4k files][191.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/get_capabilities_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [441/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [442/1.4k files][191.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/get_version_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [443/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [444/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [444/1.4k files][191.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [444/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [445/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [446/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [447/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [448/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [449/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [450/1.4k files][191.0 MiB/197.5 MiB] 96% Done / [451/1.4k files][191.0 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/context.rs [Content-Type=application/rls-services+xml]... Step #8: / [451/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/encap_digest.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [451/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [451/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [452/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [453/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [454/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [455/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/get_digests_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [455/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [456/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [457/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [458/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [458/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [458/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [458/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [459/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [459/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/negotiate_algorithms_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [460/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [461/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [462/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [463/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [464/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [464/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [465/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/get_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [465/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/encap_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: / [465/1.4k files][191.1 MiB/197.5 MiB] 96% Done / [465/1.4k files][191.1 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/handle_error_response_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [466/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [467/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [467/1.4k files][191.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/encap_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [467/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [467/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [468/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [469/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [470/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [471/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [472/1.4k files][191.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/encap_error.rs [Content-Type=application/rls-services+xml]... Step #8: / [472/1.4k files][191.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/requester/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [473/1.4k files][191.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/time/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [474/1.4k files][191.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/time/time_callbacks.rs [Content-Type=application/rls-services+xml]... Step #8: / [474/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [475/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [476/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [476/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [476/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [477/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [478/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [479/1.4k files][191.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/src/responder/key_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [479/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [480/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [481/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [482/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [483/1.4k files][191.2 MiB/197.5 MiB] 96% Done / [484/1.4k files][191.2 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [484/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [485/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [486/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [487/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [488/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [489/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [490/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [491/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [492/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [493/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [494/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [495/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [496/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/pskexchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [497/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [498/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [499/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [499/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [499/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [499/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [499/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [499/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/get_encapsulated_request_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [499/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/keyexchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [499/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [499/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [500/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [501/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_digest_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [501/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [502/1.4k files][191.3 MiB/197.5 MiB] 96% Done / [502/1.4k files][191.3 MiB/197.5 MiB] 96% Done - - [503/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [504/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [505/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [505/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [505/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [506/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [506/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [507/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [508/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [508/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [509/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [509/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib/fuzz/fuzz_targets/fuzz_x509v3.rs [Content-Type=application/rls-services+xml]... Step #8: - [509/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [509/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/build.rs [Content-Type=application/rls-services+xml]... Step #8: - [509/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [510/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [511/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [511/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [512/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [513/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [514/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [514/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [515/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [516/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [517/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/threading.rs [Content-Type=application/rls-services+xml]... Step #8: - [518/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [519/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [519/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [520/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [521/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [522/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [523/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [523/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/hmac_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [523/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/dhe_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [523/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [524/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/hash_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [524/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [525/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [526/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [527/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [528/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [529/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [530/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [531/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs [Content-Type=application/rls-services+xml]... Step #8: - [532/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [533/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [534/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [534/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [535/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [536/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [537/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [538/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/asym_verify_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [538/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [539/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/cert_operation_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [539/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [539/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [539/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [540/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/spdmlib_crypto_mbedtls/src/rand_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [540/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/name_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [540/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/dns_name_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [540/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/better_tls.rs [Content-Type=application/rls-services+xml]... Step #8: - [540/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/end_entity.rs [Content-Type=application/rls-services+xml]... Step #8: - [540/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/integration.rs [Content-Type=application/rls-services+xml]... Step #8: - [540/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [541/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs [Content-Type=application/rls-services+xml]... Step #8: - [541/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/trust_anchor.rs [Content-Type=application/rls-services+xml]... Step #8: - [541/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/calendar.rs [Content-Type=application/rls-services+xml]... Step #8: - [541/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/cert.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/time.rs [Content-Type=application/rls-services+xml]... Step #8: - [541/1.4k files][191.3 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/error.rs [Content-Type=application/rls-services+xml]... Step #8: - [541/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [541/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [542/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [543/1.4k files][191.3 MiB/197.5 MiB] 96% Done - [544/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/name/verify.rs [Content-Type=application/rls-services+xml]... Step #8: - [544/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [544/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/der.rs [Content-Type=application/rls-services+xml]... Step #8: - [544/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/budget.rs [Content-Type=application/rls-services+xml]... Step #8: - [545/1.4k files][191.4 MiB/197.5 MiB] 96% Done - [545/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/signed_data.rs [Content-Type=application/rls-services+xml]... Step #8: - [545/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/verify_cert.rs [Content-Type=application/rls-services+xml]... Step #8: - [545/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/name.rs [Content-Type=application/rls-services+xml]... Step #8: - [545/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/name/dns_name.rs [Content-Type=application/rls-services+xml]... Step #8: - [545/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/src/name/ip_address.rs [Content-Type=application/rls-services+xml]... Step #8: - [545/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs [Content-Type=application/rls-services+xml]... Step #8: - [545/1.4k files][191.4 MiB/197.5 MiB] 96% Done - [546/1.4k files][191.4 MiB/197.5 MiB] 96% Done - [547/1.4k files][191.4 MiB/197.5 MiB] 96% Done - [548/1.4k files][191.4 MiB/197.5 MiB] 96% Done - [549/1.4k files][191.4 MiB/197.5 MiB] 96% Done - [550/1.4k files][191.4 MiB/197.5 MiB] 96% Done - [551/1.4k files][191.4 MiB/197.5 MiB] 96% Done - [552/1.4k files][191.4 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/build.rs [Content-Type=application/rls-services+xml]... Step #8: - [552/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/error_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [552/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/ecdsa_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [552/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [552/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [553/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/hmac_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [553/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/hkdf_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/ed25519_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [553/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [554/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [554/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [555/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/rsa_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [555/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/signature_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [555/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/agreement_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [556/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [557/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/quic_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [558/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [558/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/rand_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [559/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [559/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [559/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [560/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/digest_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [560/1.4k files][191.5 MiB/197.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/aead_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [560/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [561/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [562/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [563/1.4k files][191.5 MiB/197.5 MiB] 96% Done - [564/1.4k files][191.5 MiB/197.5 MiB] 97% Done - [565/1.4k files][191.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/tests/constant_time_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [565/1.4k files][191.6 MiB/197.5 MiB] 97% Done - [566/1.4k files][191.6 MiB/197.5 MiB] 97% Done - [567/1.4k files][191.6 MiB/197.5 MiB] 97% Done - [568/1.4k files][191.6 MiB/197.5 MiB] 97% Done - [569/1.4k files][191.6 MiB/197.5 MiB] 97% Done - [570/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/c.rs [Content-Type=application/rls-services+xml]... Step #8: - [570/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/bits.rs [Content-Type=application/rls-services+xml]... Step #8: - [570/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/bssl.rs [Content-Type=application/rls-services+xml]... Step #8: - [571/1.4k files][191.6 MiB/197.5 MiB] 97% Done - [571/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/n0.rs [Content-Type=application/rls-services+xml]... Step #8: - [571/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic.rs [Content-Type=application/rls-services+xml]... Step #8: - [571/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/debug.rs [Content-Type=application/rls-services+xml]... Step #8: - [571/1.4k files][191.6 MiB/197.5 MiB] 97% Done - [572/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/pkcs8.rs [Content-Type=application/rls-services+xml]... Step #8: - [572/1.4k files][191.6 MiB/197.5 MiB] 97% Done - [573/1.4k files][191.6 MiB/197.5 MiB] 97% Done - [574/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/hmac.rs [Content-Type=application/rls-services+xml]... Step #8: - [574/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/io.rs [Content-Type=application/rls-services+xml]... Step #8: - [574/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/limb.rs [Content-Type=application/rls-services+xml]... Step #8: \ [575/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [575/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [576/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/cpu.rs [Content-Type=application/rls-services+xml]... Step #8: \ [576/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/pbkdf2.rs [Content-Type=application/rls-services+xml]... Step #8: \ [576/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [577/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [578/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [579/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [579/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [580/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/testutil.rs [Content-Type=application/rls-services+xml]... Step #8: \ [581/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [582/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [583/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [584/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [585/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rand.rs [Content-Type=application/rls-services+xml]... Step #8: \ [585/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [585/1.4k files][191.6 MiB/197.5 MiB] 97% Done \ [585/1.4k files][191.6 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/digest.rs [Content-Type=application/rls-services+xml]... Step #8: \ [585/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/deprecated_constant_time.rs [Content-Type=application/rls-services+xml]... Step #8: \ [585/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead.rs [Content-Type=application/rls-services+xml]... Step #8: \ [585/1.4k files][191.7 MiB/197.5 MiB] 97% Done \ [586/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa.rs [Content-Type=application/rls-services+xml]... Step #8: \ [586/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/hkdf.rs [Content-Type=application/rls-services+xml]... Step #8: \ [586/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill.rs [Content-Type=application/rls-services+xml]... Step #8: \ [586/1.4k files][191.7 MiB/197.5 MiB] 97% Done \ [587/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/signature.rs [Content-Type=application/rls-services+xml]... Step #8: \ [587/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/prefixed.rs [Content-Type=application/rls-services+xml]... Step #8: \ [587/1.4k files][191.7 MiB/197.5 MiB] 97% Done \ [588/1.4k files][191.7 MiB/197.5 MiB] 97% Done \ [589/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/agreement.rs [Content-Type=application/rls-services+xml]... Step #8: \ [589/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/deprecated_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/io/der.rs [Content-Type=application/rls-services+xml]... Step #8: \ [590/1.4k files][191.7 MiB/197.5 MiB] 97% Done \ [590/1.4k files][191.7 MiB/197.5 MiB] 97% Done \ [590/1.4k files][191.7 MiB/197.5 MiB] 97% Done \ [591/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/io/positive.rs [Content-Type=application/rls-services+xml]... Step #8: \ [591/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/io/der_writer.rs [Content-Type=application/rls-services+xml]... Step #8: \ [591/1.4k files][191.7 MiB/197.5 MiB] 97% Done \ [592/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/io/writer.rs [Content-Type=application/rls-services+xml]... Step #8: \ [592/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/tests/bits_tests.rs [Content-Type=application/rls-services+xml]... Step #8: \ [592/1.4k files][191.7 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/error/input_too_long.rs [Content-Type=application/rls-services+xml]... Step #8: \ [593/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [593/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [593/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [594/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [595/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/error/into_unspecified.rs [Content-Type=application/rls-services+xml]... Step #8: \ [595/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/error/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/constant.rs [Content-Type=application/rls-services+xml]... Step #8: \ [595/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [595/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/error/unspecified.rs [Content-Type=application/rls-services+xml]... Step #8: \ [596/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: \ [596/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [597/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [597/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [598/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/error/key_rejected.rs [Content-Type=application/rls-services+xml]... Step #8: \ [598/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/bigint.rs [Content-Type=application/rls-services+xml]... Step #8: \ [598/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [599/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/inout.rs [Content-Type=application/rls-services+xml]... Step #8: \ [599/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [599/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [599/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [600/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/montgomery.rs [Content-Type=application/rls-services+xml]... Step #8: \ [600/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mont.rs [Content-Type=application/rls-services+xml]... Step #8: \ [601/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [601/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [602/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/bigint/modulus.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [602/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [602/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/bigint/private_exponent.rs [Content-Type=application/rls-services+xml]... Step #8: \ [603/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [603/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [604/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [605/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [606/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/bb/leaky.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mont.rs [Content-Type=application/rls-services+xml]... Step #8: \ [606/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [606/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [607/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [608/1.4k files][191.8 MiB/197.5 MiB] 97% Done \ [609/1.4k files][191.8 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/bigint/modulusvalue.rs [Content-Type=application/rls-services+xml]... Step #8: \ [610/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [610/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/limbs512/storage.rs [Content-Type=application/rls-services+xml]... Step #8: \ [610/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [611/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [612/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [613/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/limbs512/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [613/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/bb/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [613/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/bb/boolmask.rs [Content-Type=application/rls-services+xml]... Step #8: \ [613/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [614/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [615/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/bb/word.rs [Content-Type=application/rls-services+xml]... Step #8: \ [615/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/arithmetic/bigint/boxed_limbs.rs [Content-Type=application/rls-services+xml]... Step #8: \ [615/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/gcm.rs [Content-Type=application/rls-services+xml]... Step #8: \ [615/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [616/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [617/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [618/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [619/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [620/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [621/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [622/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [623/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [624/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [625/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/unbound_key.rs [Content-Type=application/rls-services+xml]... Step #8: \ [625/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/digest/sha2/sha2_64.rs [Content-Type=application/rls-services+xml]... Step #8: \ [625/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/digest/sha1.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/digest/sha2/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [625/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [625/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/digest/dynstate.rs [Content-Type=application/rls-services+xml]... Step #8: \ [625/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [626/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/digest/sha2/fallback.rs [Content-Type=application/rls-services+xml]... Step #8: \ [626/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [627/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [628/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [629/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/digest/sha2/sha2_32.rs [Content-Type=application/rls-services+xml]... Step #8: \ [630/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [631/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [631/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [632/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [633/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [634/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [635/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [636/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [637/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/quic.rs [Content-Type=application/rls-services+xml]... Step #8: \ [638/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [638/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/gcm/fallback.rs [Content-Type=application/rls-services+xml]... Step #8: \ [638/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/chacha20_poly1305_openssh.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/chacha.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/nonce.rs [Content-Type=application/rls-services+xml]... Step #8: \ [638/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [638/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [638/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/poly1305.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/sealing_key.rs [Content-Type=application/rls-services+xml]... Step #8: \ [638/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [639/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [640/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/algorithm.rs [Content-Type=application/rls-services+xml]... Step #8: \ [641/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [641/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [642/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes.rs [Content-Type=application/rls-services+xml]... Step #8: \ [643/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [643/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [643/1.4k files][191.9 MiB/197.5 MiB] 97% Done \ [644/1.4k files][191.9 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/less_safe_key.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/shift.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes_gcm.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/digest/sha2/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/opening_key.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/poly1305/ffi_fallback.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/poly1305/ffi_arm_neon.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/integrated.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes/fallback.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes/bs.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes/hw.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes/vp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: \ [644/1.4k files][192.0 MiB/197.5 MiB] 97% Done \ [645/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/overlapping/partial_block.rs [Content-Type=application/rls-services+xml]... Step #8: \ [646/1.4k files][192.0 MiB/197.5 MiB] 97% Done \ [646/1.4k files][192.0 MiB/197.5 MiB] 97% Done \ [647/1.4k files][192.0 MiB/197.5 MiB] 97% Done \ [648/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/gcm/clmulavxmovbe.rs [Content-Type=application/rls-services+xml]... Step #8: \ [649/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/gcm/clmul.rs [Content-Type=application/rls-services+xml]... Step #8: \ [649/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/gcm/vclmulavx2.rs [Content-Type=application/rls-services+xml]... Step #8: \ [649/1.4k files][192.0 MiB/197.5 MiB] 97% Done \ [650/1.4k files][192.0 MiB/197.5 MiB] 97% Done \ [650/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/gcm/neon.rs [Content-Type=application/rls-services+xml]... Step #8: \ [650/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/gcm/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: \ [650/1.4k files][192.0 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/chacha/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: \ [650/1.4k files][192.0 MiB/197.5 MiB] 97% Done \ [651/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/chacha/fallback.rs [Content-Type=application/rls-services+xml]... Step #8: \ [651/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/overlapping/array.rs [Content-Type=application/rls-services+xml]... Step #8: \ [651/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/overlapping/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [651/1.4k files][192.1 MiB/197.5 MiB] 97% Done \ [652/1.4k files][192.1 MiB/197.5 MiB] 97% Done \ [653/1.4k files][192.1 MiB/197.5 MiB] 97% Done \ [654/1.4k files][192.1 MiB/197.5 MiB] 97% Done \ [655/1.4k files][192.1 MiB/197.5 MiB] 97% Done \ [656/1.4k files][192.1 MiB/197.5 MiB] 97% Done \ [657/1.4k files][192.1 MiB/197.5 MiB] 97% Done \ [658/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes_gcm/aeshwclmulmovbe.rs [Content-Type=application/rls-services+xml]... Step #8: \ [658/1.4k files][192.1 MiB/197.5 MiB] 97% Done \ [659/1.4k files][192.1 MiB/197.5 MiB] 97% Done \ [660/1.4k files][192.1 MiB/197.5 MiB] 97% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/overlapping/base.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes_gcm/aarch64.rs [Content-Type=application/rls-services+xml]... Step #8: | [660/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [660/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [661/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [662/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [663/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/aead/aes_gcm/vaesclmulavx2.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/keys.rs [Content-Type=application/rls-services+xml]... Step #8: | [663/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/curve25519.rs [Content-Type=application/rls-services+xml]... Step #8: | [663/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdh.rs [Content-Type=application/rls-services+xml]... Step #8: | [664/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [664/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [665/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [665/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [666/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [667/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b.rs [Content-Type=application/rls-services+xml]... Step #8: | [668/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/ops.rs [Content-Type=application/rls-services+xml]... Step #8: | [668/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [669/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [670/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [671/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [672/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [672/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [673/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [674/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/curve.rs [Content-Type=application/rls-services+xml]... Step #8: | [674/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/public_key.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/private_key.rs [Content-Type=application/rls-services+xml]... Step #8: | [674/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [674/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/ops/p256.rs [Content-Type=application/rls-services+xml]... Step #8: | [675/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [676/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [676/1.4k files][192.1 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/ops/p384.rs [Content-Type=application/rls-services+xml]... Step #8: | [676/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [677/1.4k files][192.1 MiB/197.5 MiB] 97% Done | [678/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [679/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [680/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/ops/elem.rs [Content-Type=application/rls-services+xml]... Step #8: | [681/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [681/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [682/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [683/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [684/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [685/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/digest_scalar.rs [Content-Type=application/rls-services+xml]... Step #8: | [685/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/verification.rs [Content-Type=application/rls-services+xml]... Step #8: | [685/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [686/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [687/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [688/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/signing.rs [Content-Type=application/rls-services+xml]... Step #8: | [688/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/curve25519/ed25519.rs [Content-Type=application/rls-services+xml]... Step #8: | [688/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [689/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [690/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [691/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [692/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [693/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa.rs [Content-Type=application/rls-services+xml]... Step #8: | [693/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/verification.rs [Content-Type=application/rls-services+xml]... Step #8: | [693/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [694/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [695/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/curve25519/ops.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/curve25519/scalar.rs [Content-Type=application/rls-services+xml]... Step #8: | [695/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [695/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [696/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [697/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [698/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/signing.rs [Content-Type=application/rls-services+xml]... Step #8: | [698/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/ptr.rs [Content-Type=application/rls-services+xml]... Step #8: | [698/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/slice.rs [Content-Type=application/rls-services+xml]... Step #8: | [698/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/notsend.rs [Content-Type=application/rls-services+xml]... Step #8: | [698/1.4k files][192.2 MiB/197.5 MiB] 97% Done | [699/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/array_split_map.rs [Content-Type=application/rls-services+xml]... Step #8: | [699/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/ec/curve25519/x25519.rs [Content-Type=application/rls-services+xml]... Step #8: | [699/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/test.rs [Content-Type=application/rls-services+xml]... Step #8: | [699/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/leading_zeros_skipped.rs [Content-Type=application/rls-services+xml]... Step #8: | [699/1.4k files][192.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/array_flat_map.rs [Content-Type=application/rls-services+xml]... Step #8: | [699/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/unwrap_const.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/cold_error.rs [Content-Type=application/rls-services+xml]... Step #8: | [699/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [699/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/sliceutil.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks.rs [Content-Type=application/rls-services+xml]... Step #8: | [699/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [699/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks_mut.rs [Content-Type=application/rls-services+xml]... Step #8: | [699/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/cstr.rs [Content-Type=application/rls-services+xml]... Step #8: | [699/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/cpu/arm.rs [Content-Type=application/rls-services+xml]... Step #8: | [700/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/polyfill/once_cell/race.rs [Content-Type=application/rls-services+xml]... Step #8: | [700/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [700/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/cpu/arm/fuchsia.rs [Content-Type=application/rls-services+xml]... Step #8: | [700/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/cpu/arm/darwin.rs [Content-Type=application/rls-services+xml]... Step #8: | [700/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/cpu/arm/linux.rs [Content-Type=application/rls-services+xml]... Step #8: | [700/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/cpu/arm/windows.rs [Content-Type=application/rls-services+xml]... Step #8: | [700/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/cpu/intel.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/public_exponent.rs [Content-Type=application/rls-services+xml]... Step #8: | [700/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [700/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [701/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [702/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/padding.rs [Content-Type=application/rls-services+xml]... Step #8: | [702/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [703/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [704/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [705/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/keypair_components.rs [Content-Type=application/rls-services+xml]... Step #8: | [705/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [706/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/keypair.rs [Content-Type=application/rls-services+xml]... Step #8: | [706/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/verification.rs [Content-Type=application/rls-services+xml]... Step #8: | [706/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [707/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [708/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/public_modulus.rs [Content-Type=application/rls-services+xml]... Step #8: | [708/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [709/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [710/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/public_key.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/padding/pkcs1.rs [Content-Type=application/rls-services+xml]... Step #8: | [710/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/public_key_components.rs [Content-Type=application/rls-services+xml]... Step #8: | [711/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [711/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [712/1.4k files][192.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/src/rsa/padding/pss.rs [Content-Type=application/rls-services+xml]... Step #8: | [712/1.4k files][192.3 MiB/197.5 MiB] 97% Done | [712/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [713/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [714/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [715/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/bench/digest.rs [Content-Type=application/rls-services+xml]... Step #8: | [715/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/cavp/tests/shavs.rs [Content-Type=application/rls-services+xml]... Step #8: | [715/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [716/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [717/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [718/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/bench/ecdsa.rs [Content-Type=application/rls-services+xml]... Step #8: | [718/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/bench/agreement.rs [Content-Type=application/rls-services+xml]... Step #8: | [718/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [719/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/bench/aead.rs [Content-Type=application/rls-services+xml]... Step #8: | [720/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [720/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [721/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [722/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [723/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [724/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/external/ring/bench/rsa.rs [Content-Type=application/rls-services+xml]... Step #8: | [725/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [726/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [726/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [727/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/codec/src/macros.rs [Content-Type=application/rls-services+xml]... Step #8: | [727/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [728/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [729/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/codec/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [729/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdm-rs/codec/src/codec.rs [Content-Type=application/rls-services+xml]... Step #8: | [729/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [729/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/x86/test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/test_support.rs [Content-Type=application/rls-services+xml]... Step #8: | [729/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [729/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/store_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [729/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [730/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [731/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/table_lookup_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [731/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/load_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [731/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [732/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [733/1.4k files][192.4 MiB/197.5 MiB] 97% Done | [734/1.4k files][192.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/arm_shared/neon/shift_and_insert_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [734/1.4k files][192.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lsx/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [734/1.4k files][192.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/loongarch64/lasx/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [734/1.4k files][192.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/test_result.rs [Content-Type=application/rls-services+xml]... Step #8: | [734/1.4k files][192.5 MiB/197.5 MiB] 97% Done | [735/1.4k files][192.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [735/1.4k files][192.5 MiB/197.5 MiB] 97% Done | [736/1.4k files][192.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/stats/tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [737/1.4k files][192.5 MiB/197.5 MiB] 97% Done | [738/1.4k files][192.5 MiB/197.5 MiB] 97% Done / / [738/1.4k files][192.5 MiB/197.5 MiB] 97% Done / [739/1.4k files][192.5 MiB/197.5 MiB] 97% Done / [740/1.4k files][192.5 MiB/197.5 MiB] 97% Done / [741/1.4k files][192.5 MiB/197.5 MiB] 97% Done / [742/1.4k files][192.5 MiB/197.5 MiB] 97% Done / [743/1.4k files][192.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parser/compiled/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [744/1.4k files][192.5 MiB/197.5 MiB] 97% Done / [744/1.4k files][192.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/searcher/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [744/1.4k files][193.1 MiB/197.5 MiB] 97% Done / [745/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/test/src/term/terminfo/parm/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [745/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/net/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [745/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/backtrace/ci/runtest-android.rs [Content-Type=application/rls-services+xml]... Step #8: / [746/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [746/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys_common/wtf8/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [746/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [747/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [748/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [748/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [748/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unix/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [749/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/cursor/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [750/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [751/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [752/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/impls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [752/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/buffered/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [752/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [752/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [752/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/copy/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [752/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [753/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [753/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [754/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [755/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/io/util/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [755/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [756/1.4k files][193.2 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/thread_local/key/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [756/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [757/1.4k files][193.2 MiB/197.5 MiB] 97% Done / [758/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/uefi/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [758/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/linux/pidfd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [758/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/kernel_copy/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [758/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [759/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [759/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [760/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [760/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_unsupported/wait_status/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [760/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/os/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [760/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [761/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/stdarch/crates/core_arch/src/aarch64/test_support.rs [Content-Type=application/rls-services+xml]... Step #8: / [761/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/unix/process/process_common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [761/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/common/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [761/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/api/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [761/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [762/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/handle/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [762/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/alloc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [762/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/args/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [762/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/stdio/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [762/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [763/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [764/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [765/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/process/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [765/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/spin_mutex/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [766/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [766/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [767/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/windows/os/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [768/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [769/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [769/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/itron/time/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [769/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [770/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [771/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [772/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [772/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/tls/sync_bitset/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [772/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/waitqueue/unsafe_list/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [773/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [774/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [774/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [775/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/personality/dwarf/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [775/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/pal/sgx/abi/usercalls/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [775/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/os_str/bytes/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [775/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [776/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f64/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [776/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sys/path/windows/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [776/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [777/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [778/1.4k files][193.3 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/error/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [779/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [780/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [780/1.4k files][193.3 MiB/197.5 MiB] 97% Done / [781/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [782/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [783/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [784/1.4k files][193.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f32/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [784/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [785/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [786/1.4k files][193.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/map/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/collections/hash/set/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [786/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [786/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [787/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [788/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [789/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [790/1.4k files][193.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f128/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [791/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [791/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [792/1.4k files][193.4 MiB/197.5 MiB] 97% Done / [793/1.4k files][193.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/num/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [793/1.4k files][193.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/backtrace/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [793/1.4k files][193.4 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/test.rs [Content-Type=application/rls-services+xml]... Step #8: / [793/1.4k files][193.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/ip_addr/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [793/1.4k files][193.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/socket_addr/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [793/1.4k files][193.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/udp/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [793/1.4k files][193.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/net/tcp/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [793/1.4k files][193.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [793/1.4k files][193.5 MiB/197.5 MiB] 97% Done / [794/1.4k files][193.5 MiB/197.5 MiB] 97% Done / [795/1.4k files][193.5 MiB/197.5 MiB] 97% Done / [796/1.4k files][193.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/f16/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [797/1.4k files][193.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/env/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [797/1.4k files][193.5 MiB/197.5 MiB] 97% Done / [797/1.4k files][193.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [797/1.4k files][193.5 MiB/197.5 MiB] 97% Done / [798/1.4k files][193.5 MiB/197.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/process/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [799/1.4k files][193.5 MiB/197.5 MiB] 97% Done / [799/1.4k files][193.5 MiB/197.5 MiB] 97% Done / [800/1.4k files][193.5 MiB/197.5 MiB] 97% Done / [801/1.4k files][193.5 MiB/197.5 MiB] 98% Done / [802/1.4k files][193.5 MiB/197.5 MiB] 98% Done / [803/1.4k files][193.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/path/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [803/1.4k files][193.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [803/1.4k files][193.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [804/1.4k files][193.6 MiB/197.5 MiB] 98% Done / [804/1.4k files][193.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/net/ucred/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [804/1.4k files][193.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/unix/fs/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [804/1.4k files][193.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/windows/io/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/net/linux_ext/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [804/1.4k files][193.6 MiB/197.5 MiB] 98% Done / [804/1.4k files][193.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/time/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [805/1.4k files][193.6 MiB/197.5 MiB] 98% Done / [805/1.4k files][193.6 MiB/197.5 MiB] 98% Done / [806/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [806/1.4k files][193.7 MiB/197.5 MiB] 98% Done / [807/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/wasi/io/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [807/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/fd/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [807/1.4k files][193.7 MiB/197.5 MiB] 98% Done / [808/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/os/raw/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [808/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [808/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/thread/local/dynamic_tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [808/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [808/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mpsc/sync_tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [808/1.4k files][193.7 MiB/197.5 MiB] 98% Done / [809/1.4k files][193.7 MiB/197.5 MiB] 98% Done / [810/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [810/1.4k files][193.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/reentrant_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/rwlock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [810/1.4k files][193.7 MiB/197.5 MiB] 98% Done / [810/1.4k files][193.7 MiB/197.5 MiB] 98% Done / [811/1.4k files][193.7 MiB/197.5 MiB] 98% Done / [812/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/mutex/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [812/1.4k files][193.8 MiB/197.5 MiB] 98% Done / [813/1.4k files][193.8 MiB/197.5 MiB] 98% Done / [814/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/condvar/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [815/1.4k files][193.8 MiB/197.5 MiB] 98% Done / [816/1.4k files][193.8 MiB/197.5 MiB] 98% Done / [816/1.4k files][193.8 MiB/197.5 MiB] 98% Done / [817/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/barrier/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [817/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/once_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [817/1.4k files][193.8 MiB/197.5 MiB] 98% Done / [818/1.4k files][193.8 MiB/197.5 MiB] 98% Done / [819/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/sync/lazy_lock/tests.rs [Content-Type=application/rls-services+xml]... Step #8: / [819/1.4k files][193.8 MiB/197.5 MiB] 98% Done / [820/1.4k files][193.8 MiB/197.5 MiB] 98% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/ffi/os_str/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [820/1.4k files][193.8 MiB/197.5 MiB] 98% Done - [821/1.4k files][193.8 MiB/197.5 MiB] 98% Done - [822/1.4k files][193.8 MiB/197.5 MiB] 98% Done - [823/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [823/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/slice/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [823/1.4k files][193.8 MiB/197.5 MiB] 98% Done - [824/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/rc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [824/1.4k files][193.8 MiB/197.5 MiB] 98% Done - [825/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/set/tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/map/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [825/1.4k files][193.8 MiB/197.5 MiB] 98% Done - [826/1.4k files][193.8 MiB/197.5 MiB] 98% Done - [827/1.4k files][193.8 MiB/197.5 MiB] 98% Done - [827/1.4k files][193.8 MiB/197.5 MiB] 98% Done - [828/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/vec_deque/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [828/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/node/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [828/1.4k files][193.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/btree/borrow/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [828/1.4k files][193.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/binary_heap/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [828/1.4k files][193.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/collections/linked_list/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [828/1.4k files][193.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/alloc/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [828/1.4k files][193.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/testing/crash_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [828/1.4k files][194.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/raw_vec/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [828/1.4k files][194.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/sync/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [828/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [829/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [830/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [831/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [832/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [833/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [834/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [835/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [836/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [837/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [838/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [839/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [840/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [841/1.4k files][194.0 MiB/197.5 MiB] 98% Done - [842/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [843/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [844/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [845/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [846/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/rust/rustup/toolchains/nightly-2024-07-12-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/alloc/src/ffi/c_str/tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [846/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [847/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [848/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [849/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [850/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [851/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [851/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [851/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [852/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [853/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [854/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [855/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [856/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [856/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-requester-emu/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [856/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_idekm_example.rs [Content-Type=application/rls-services+xml]... Step #8: - [856/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [857/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [858/1.4k files][194.1 MiB/197.5 MiB] 98% Done - [859/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-responder-emu/src/spdm_device_tdisp_example.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-responder-emu/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/async_runtime.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/secret_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/tcp_transport.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/watchdog_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/crypto.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/socket_io_transport.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/spdm_emu.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdm-emu/src/crypto_callback.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/watchdog_impl_sample.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/test_library.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/test_client_server.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_measurements_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [859/1.4k files][194.2 MiB/197.5 MiB] 98% Done - [860/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [860/1.4k files][194.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_version_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_capabilities_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [860/1.4k files][194.3 MiB/197.5 MiB] 98% Done - [860/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [860/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/context.rs [Content-Type=application/rls-services+xml]... Step #8: - [860/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_digest.rs [Content-Type=application/rls-services+xml]... Step #8: - [860/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_digests_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [860/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [860/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [860/1.4k files][194.3 MiB/197.5 MiB] 98% Done - [861/1.4k files][194.3 MiB/197.5 MiB] 98% Done - [862/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [862/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/negotiate_algorithms_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [862/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [862/1.4k files][194.3 MiB/197.5 MiB] 98% Done - [862/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: - [862/1.4k files][194.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [862/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_error.rs [Content-Type=application/rls-services+xml]... Step #8: - [862/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/get_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/encap_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [863/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [863/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [863/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [863/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/requester_tests/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [863/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [863/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [864/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [865/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [865/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [865/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [865/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [866/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_digest.rs [Content-Type=application/rls-services+xml]... Step #8: - [866/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [867/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/context.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [868/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [868/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [869/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [870/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [870/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [871/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [872/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [873/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [873/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/error_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [873/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [874/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [875/1.4k files][194.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: - [875/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [875/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [875/1.4k files][194.4 MiB/197.5 MiB] 98% Done - [876/1.4k files][194.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/psk_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [876/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [877/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [877/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [878/1.4k files][194.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [879/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [880/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [880/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [881/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [882/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [883/1.4k files][194.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_get_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: - [884/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [885/1.4k files][194.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [886/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [887/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [887/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [887/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [888/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [889/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [890/1.4k files][194.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [890/1.4k files][194.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [890/1.4k files][194.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/encap_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [890/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [891/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [892/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [893/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [894/1.4k files][194.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/responder_tests/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [894/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [895/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [896/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [897/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [898/1.4k files][194.5 MiB/197.5 MiB] 98% Done - [899/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [900/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [901/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [902/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [903/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/certificate.rs [Content-Type=application/rls-services+xml]... Step #8: - [904/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [905/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [905/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [906/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [907/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/challenge.rs [Content-Type=application/rls-services+xml]... Step #8: - [907/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [908/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [909/1.4k files][194.6 MiB/197.5 MiB] 98% Done - [910/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/algorithm.rs [Content-Type=application/rls-services+xml]... Step #8: - [910/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [910/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [911/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [912/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [913/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [914/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/digest.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/measurement.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/capability.rs [Content-Type=application/rls-services+xml]... Step #8: \ [914/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [914/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/protocol/version.rs [Content-Type=application/rls-services+xml]... Step #8: \ [914/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [914/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/secret_callback.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/util.rs [Content-Type=application/rls-services+xml]... Step #8: \ [914/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [914/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/crypto_callback.rs [Content-Type=application/rls-services+xml]... Step #8: \ [914/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/test/spdmlib-test/src/common/device_io.rs [Content-Type=application/rls-services+xml]... Step #8: \ [914/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp.rs [Content-Type=application/rls-services+xml]... Step #8: \ [915/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [915/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [915/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [916/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [916/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_lock_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [916/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_version.rs [Content-Type=application/rls-services+xml]... Step #8: \ [916/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_state.rs [Content-Type=application/rls-services+xml]... Step #8: \ [916/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_tdisp_capabilities.rs [Content-Type=application/rls-services+xml]... Step #8: \ [916/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [917/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [918/1.4k files][194.6 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_set_mmio_attribute_request.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_bind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [918/1.4k files][194.6 MiB/197.5 MiB] 98% Done \ [918/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [918/1.4k files][194.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_stop_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [919/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [920/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [921/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [922/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [922/1.4k files][194.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_unbind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_start_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [922/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [922/1.4k files][194.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_get_device_interface_report.rs [Content-Type=application/rls-services+xml]... Step #8: \ [922/1.4k files][194.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_requester/pci_tdisp_req_vdm_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [922/1.4k files][194.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_dispatcher.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_capabilities.rs [Content-Type=application/rls-services+xml]... Step #8: \ [922/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [922/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [923/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [924/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [925/1.4k files][194.7 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_report.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_bind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [926/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [926/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [926/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [927/1.4k files][194.7 MiB/197.5 MiB] 98% Done \ [928/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [929/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [930/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [931/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [932/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_lock_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [932/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_vdm_response.rs [Content-Type=application/rls-services+xml]... Step #8: \ [933/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [934/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [934/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_error.rs [Content-Type=application/rls-services+xml]... Step #8: \ [935/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [936/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [936/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [937/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [938/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [939/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_tdisp_version.rs [Content-Type=application/rls-services+xml]... Step #8: \ [939/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [940/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [941/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [942/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_unbind_p2p_stream_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [942/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [943/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [944/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [945/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_stop_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [945/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [945/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_set_mmio_attribute_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [945/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_start_interface_request.rs [Content-Type=application/rls-services+xml]... Step #8: \ [945/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [946/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/tdisp/src/pci_tdisp_responder/pci_tdisp_rsp_device_interface_state.rs [Content-Type=application/rls-services+xml]... Step #8: \ [947/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [947/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_idekm.rs [Content-Type=application/rls-services+xml]... Step #8: \ [947/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [947/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_go.rs [Content-Type=application/rls-services+xml]... Step #8: \ [948/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [948/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [949/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [950/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [951/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_query.rs [Content-Type=application/rls-services+xml]... Step #8: \ [951/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_prog.rs [Content-Type=application/rls-services+xml]... Step #8: \ [951/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [951/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [952/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [953/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_requester/pci_ide_km_req_key_set_stop.rs [Content-Type=application/rls-services+xml]... Step #8: \ [953/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_go.rs [Content-Type=application/rls-services+xml]... Step #8: \ [953/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_prog.rs [Content-Type=application/rls-services+xml]... Step #8: \ [953/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [953/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_key_set_stop.rs [Content-Type=application/rls-services+xml]... Step #8: \ [953/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_query.rs [Content-Type=application/rls-services+xml]... Step #8: \ [954/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/idekm/src/pci_ide_km_responder/pci_ide_km_rsp_dispatcher.rs [Content-Type=application/rls-services+xml]... Step #8: \ [954/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [955/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [955/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [956/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_responder.rs [Content-Type=application/rls-services+xml]... Step #8: \ [957/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [957/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/pass_context/src/pass_requester.rs [Content-Type=application/rls-services+xml]... Step #8: \ [957/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [958/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [959/1.4k files][194.8 MiB/197.5 MiB] 98% Done \ [960/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/pass_context/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [960/1.4k files][194.8 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/random_requester/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [960/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/measurement_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [960/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [961/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [962/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/pskexchange_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [962/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [962/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [963/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/key_update_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [964/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [964/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [965/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/psk_finish_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [965/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [966/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [967/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/digest_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [967/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/heartbeat_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [967/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/version_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [967/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [968/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [969/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [970/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [971/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [972/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [973/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [974/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [975/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [976/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [977/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [978/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [979/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/end_session_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [979/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/vendor_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [979/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [980/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/challenge_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [980/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/capability_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/certificate_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [980/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [980/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_certificate_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [980/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [981/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [982/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: \ [982/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: \ [983/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [983/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/finish_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [983/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [984/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [985/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/deliver_encapsulated_response_digest_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/end_session_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [985/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [985/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/get_encapsulated_request_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [985/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/algorithm_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/responder/keyexchange_rsp/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: \ [985/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [985/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [986/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/time.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/fake_device_io.rs [Content-Type=application/rls-services+xml]... Step #8: \ [986/1.4k files][194.9 MiB/197.5 MiB] 98% Done \ [986/1.4k files][194.9 MiB/197.5 MiB] 98% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [986/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/challenge_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [987/1.4k files][194.9 MiB/197.5 MiB] 98% Done | [987/1.4k files][194.9 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_certificate_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [987/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/vendor_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [987/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/heartbeat_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [987/1.4k files][195.0 MiB/197.5 MiB] 98% Done | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/digest_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/algorithm_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/capability_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/key_exchange_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/psk_finish_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/finish_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/certificate_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/version_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [988/1.4k files][195.0 MiB/197.5 MiB] 98% Done | [989/1.4k files][195.0 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/key_update_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [989/1.4k files][195.0 MiB/197.5 MiB] 98% Done | [990/1.4k files][195.0 MiB/197.5 MiB] 98% Done | [991/1.4k files][195.0 MiB/197.5 MiB] 98% Done | [992/1.4k files][195.0 MiB/197.5 MiB] 98% Done | [993/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [994/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [995/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [996/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [997/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [998/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [999/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/fuzzlib/src/secret.rs [Content-Type=application/rls-services+xml]... Step #8: | [999/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/encapsulated_request_digest_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [999/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/measurement_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [999/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/fuzz-target/requester/psk_exchange_req/src/main.rs [Content-Type=application/rls-services+xml]... Step #8: | [999/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/mctp_transport/src/header.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/executor/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/mctp_transport/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/executor/src/executor.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/sys_time/src/rtc.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/pcidoe_transport/src/header.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/sys_time/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/pcidoe_transport/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/build.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/error.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.1 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/x509v3.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/bytes_mut_scrubbed.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_callbacks.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/psk_exchange.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_tests.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/cert_operation_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hmac_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/asym_verify_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/dhe_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/hash_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.2 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hmac_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/crypto_null/rand_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/hash_impl.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/dhe_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/asym_verify_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/cert_operation_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/crypto/spdm_ring/rand_impl.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/challenge.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/capability_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/key_update_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/digest_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/mod_test.common.inc.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/algorithm.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.3 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/finish_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/vendor.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/version_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/finish.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/certificate.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/measurement_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/error.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/key_update.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.0k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.1k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.1k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.1k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.1k/1.4k files][195.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/end_session_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.1k/1.4k files][195.4 MiB/197.5 MiB] 98% Done | [1.1k/1.4k files][195.4 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/heartbeat_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.1k/1.4k files][195.5 MiB/197.5 MiB] 98% Done | [1.1k/1.4k files][195.5 MiB/197.5 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/certificate_test.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.1k/1.4k files][195.5 MiB/197.5 MiB] 99% Done | [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done | [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done | [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done | [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done | [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done | [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/respond_if_ready.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/digest.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/key_exchange_test.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/encapsulated_test.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/end_session.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/challenge_test.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/algorithm_test.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/psk_finish.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/measurement.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/capability.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/watchdog/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/message/version.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/watchdog/watchdog_callbacks.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/protocol/algo.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/protocol/capability.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/protocol/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/protocol/version.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/opaque.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/secret/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/key_schedule.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/secret/secret_callback.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/spdm_codec.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/common/session.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/app_message_handler.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.6 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.7 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.7 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.8 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.8 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.8 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.8 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.8 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.8 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.8 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_digest.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/context.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/error_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/key_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][195.9 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/psk_exchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/encap_get_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/encap_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/responder/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/mutual_authenticate.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.0 MiB/197.5 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_measurements_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_version_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/context.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/encap_digest.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_digests_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/negotiate_algorithms_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_capabilities_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/handle_error_response_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/encap_error.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/get_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/time/mod.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/time/time_callbacks.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/encap_certificate.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/digest_req.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/version_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/src/requester/encap_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/heartbeat_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/end_session_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.1k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_certificate_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/pskexchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/capability_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/certificate_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/get_encapsulated_request_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/key_update_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/vendor_req.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/keyexchange_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/encapsulated_request_digest_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/finish_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_finish_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/deliver_encapsulated_response_digest_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/algorithm_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/measurement_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/psk_exchange_req.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/challenge_rsp.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib/fuzz/fuzz_targets/fuzz_x509v3.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/self_test.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hkdf_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/src/threading.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hmac_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/dhe_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/hash_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/cert_operation_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/asym_verify_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/aead_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/src/rand_impl.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/name_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/dns_name_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/better_tls.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/integration.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/cert_without_extensions.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/tests/cert_v1_unsupported.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/calendar.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/trust_anchor.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/time.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/cert.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/error.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/budget.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/der.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/signed_data.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/verify_cert.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/name/verify.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/end_entity.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/name/dns_name.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/name.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/src/name/ip_address.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/webpki/rcgen-tests/tests/dos.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/spdmlib_crypto_mbedtls/mbedtls-platform-support/build.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/error_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/build.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/ecdsa_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/hkdf_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/pbkdf2_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/ed25519_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/signature_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/hmac_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/rsa_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/rand_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/agreement_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/quic_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/digest_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/constant_time_tests.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/tests/aead_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/c.rs [Content-Type=application/rls-services+xml]... Step #8: - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 - [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/bits.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/debug.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/bssl.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/pkcs8.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/hmac.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/limb.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/testutil.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/pbkdf2.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rand.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.6 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/prefixed.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/deprecated_constant_time.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/signature.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/deprecated_test.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.7 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/agreement.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/hkdf.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io/writer.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io/der.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io/positive.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/tests/bits_tests.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/io/der_writer.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/tests/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.2k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/error/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/error/input_too_long.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/error/into_unspecified.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/error/key_rejected.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/error/unspecified.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/constant.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/n0.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/montgomery.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/inout.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.8 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mont.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/aarch64/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs/x86_64/mont.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/boxed_limbs.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/modulus.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/private_exponent.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/bigint/modulusvalue.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs512/storage.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/arithmetic/limbs512/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/bb/mod.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/bb/leaky.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/bb/word.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/bb/boolmask.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest/sha1.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest/dynstate.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest/sha2/fallback.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest/sha2/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest/sha2/mod.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest/sha2/sha2_64.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/unbound_key.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/nonce.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/quic.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/poly1305.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/gcm/fallback.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][196.9 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 \ [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/algorithm.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 \ [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305_openssh.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/sealing_key.rs [Content-Type=application/rls-services+xml]... Step #8: \ [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 \ [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 \ [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/less_safe_key.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/gcm.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/shift.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/digest/sha2/sha2_32.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/opening_key.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/poly1305/ffi_fallback.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/poly1305/ffi_arm_neon.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha20_poly1305/integrated.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes/fallback.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes/bs.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes/hw.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes/vp.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/gcm/clmul.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/gcm/clmulavxmovbe.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/gcm/vclmulavx2.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.0 MiB/197.5 MiB] 99% Done 1024 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/gcm/neon.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/gcm/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/array.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha/fallback.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/chacha/ffi.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/mod.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/base.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/vaesclmulavx2.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/overlapping/partial_block.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/aarch64.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/keys.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1024 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/aead/aes_gcm/aeshwclmulmovbe.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdh.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1021 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/private_key.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/public_key.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1014 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1014 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1014 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1013 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p256.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.1 MiB/197.5 MiB] 99% Done 1014 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/curve.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1021 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/p384.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1021 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ops/elem.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/digest_scalar.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/signing.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1021 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1021 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/suite_b/ecdsa/verification.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1021 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1021 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ops.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/x25519.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1021 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1021 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1024 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/scalar.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1023 KiB/s ETA 00:00:00 | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/verification.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.2 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/ec/curve25519/ed25519/signing.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/notsend.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/ptr.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/slice.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/cstr.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/array_split_map.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/leading_zeros_skipped.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/test.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/unwrap_const.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/array_flat_map.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/cold_error.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/sliceutil.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/aead.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/slice/as_chunks_mut.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/polyfill/once_cell/race.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu/intel.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu/arm.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.3k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu/arm/fuchsia.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu/arm/darwin.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/public_exponent.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu/arm/linux.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/cpu/arm/windows.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/keypair_components.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/padding.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/keypair.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/public_key.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.3 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/verification.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/public_modulus.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/public_key_components.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pkcs1.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/ecdsa.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/src/rsa/padding/pss.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/digest.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/cavp/tests/shavs.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/rsa.rs [Content-Type=application/rls-services+xml]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/external/ring/bench/agreement.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/codec/src/macros.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/codec/src/lib.rs [Content-Type=application/rls-services+xml]... Step #8: | [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdm-rs/codec/src/codec.rs [Content-Type=application/rls-services+xml]... Step #8: / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.4 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1.0 MiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1022 KiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1020 KiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 99% Done 1020 KiB/s ETA 00:00:00 / [1.4k/1.4k files][197.5 MiB/197.5 MiB] 100% Done 1020 KiB/s ETA 00:00:00 Step #8: Operation completed over 1.4k objects/197.5 MiB. Finished Step #8 PUSH DONE