starting build "1cc9971f-6339-4190-91ae-b662b45e85f0" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 3582fe5817de: Pulling fs layer Step #0: a221f9a44ef5: Pulling fs layer Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 3582fe5817de: Waiting Step #0: fcc56198b7b3: Waiting Step #0: a221f9a44ef5: Waiting Step #0: 839d42049c75: Waiting Step #0: e9f45d43ad23: Waiting Step #0: db56863ee7be: Waiting Step #0: 1f82e1e2eaac: Waiting Step #0: 84816e0f3769: Waiting Step #0: 885b716fb19d: Waiting Step #0: a6399624745a: Waiting Step #0: 9b7f47b799be: Waiting Step #0: 0715e4009fac: Waiting Step #0: 4e5763569d03: Waiting Step #0: 6e454ec0415e: Waiting Step #0: 76485c50adab: Waiting Step #0: 7f4c947f7af3: Waiting Step #0: 38da3118a46e: Verifying Checksum Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Verifying Checksum Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: fcc56198b7b3: Verifying Checksum Step #0: fcc56198b7b3: Download complete Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 51df0d6876cd: Download complete Step #0: 1f82e1e2eaac: Verifying Checksum Step #0: 1f82e1e2eaac: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: a221f9a44ef5: Verifying Checksum Step #0: a221f9a44ef5: Download complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: b549f31133a9: Pull complete Step #0: 84816e0f3769: Verifying Checksum Step #0: 84816e0f3769: Download complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 30d1cf1bf2b4: Verifying Checksum Step #0: 30d1cf1bf2b4: Download complete Step #0: 7f4c947f7af3: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libtpms/textcov_reports/20241120/fuzz.covreport... Step #1: / [0/1 files][ 0.0 B/ 5.8 MiB] 0% Done / [1/1 files][ 5.8 MiB/ 5.8 MiB] 100% Done Step #1: Operation completed over 1 objects/5.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5940 Step #2: -rw-r--r-- 1 root root 6079580 Nov 20 10:12 fuzz.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: 972df7da24e8: Pulling fs layer Step #4: 535ecd0613d1: Pulling fs layer Step #4: 16949380c6e4: Pulling fs layer Step #4: da4104990ff0: Pulling fs layer Step #4: c19b7fe83e8a: Pulling fs layer Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: bcf869ca811e: Pulling fs layer Step #4: 4a49dc7a9851: Pulling fs layer Step #4: de9ad109123c: Pulling fs layer Step #4: d74dccfeea37: Pulling fs layer Step #4: 50e1ee57936a: Waiting Step #4: 9650ce23f886: Pulling fs layer Step #4: eaeb815cd75a: Pulling fs layer Step #4: b46b6cdbb6f2: Waiting Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 11c03f65d6c1: Pulling fs layer Step #4: c0d18e8fb1fa: Waiting Step #4: 29a663a40ba4: Waiting Step #4: 6becd2001539: Waiting Step #4: 22d4835417b0: Waiting Step #4: d57e2535d3c0: Waiting Step #4: 601a9cbfd137: Waiting Step #4: 81adce140048: Waiting Step #4: e530a9eecf2b: Waiting Step #4: 972df7da24e8: Waiting Step #4: 4f27abcdaf5d: Waiting Step #4: 535ecd0613d1: Waiting Step #4: 16949380c6e4: Waiting Step #4: 1eaaa1542342: Waiting Step #4: d74dccfeea37: Waiting Step #4: a7d3a0578149: Waiting Step #4: da4104990ff0: Waiting Step #4: 9650ce23f886: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: bcf869ca811e: Waiting Step #4: de9ad109123c: Waiting Step #4: eaeb815cd75a: Waiting Step #4: 4a49dc7a9851: Waiting Step #4: 3ccdc7b565ee: Waiting Step #4: 11c03f65d6c1: Waiting Step #4: 23e3013e5b98: Waiting Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Verifying Checksum Step #4: 23e3013e5b98: Download complete Step #4: 50e1ee57936a: Verifying Checksum Step #4: 50e1ee57936a: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Verifying Checksum Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: 81adce140048: Verifying Checksum Step #4: 81adce140048: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 535ecd0613d1: Verifying Checksum Step #4: 535ecd0613d1: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: da4104990ff0: Verifying Checksum Step #4: da4104990ff0: Download complete Step #4: c19b7fe83e8a: Verifying Checksum Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: d74dccfeea37: Verifying Checksum Step #4: d74dccfeea37: Download complete Step #4: 9650ce23f886: Verifying Checksum Step #4: 9650ce23f886: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: 3ccdc7b565ee: Verifying Checksum Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Verifying Checksum Step #4: 11c03f65d6c1: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 01958c5bb573 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool libstdc++-9-dev libssl-dev libseccomp-dev pkg-config Step #4: ---> Running in 721191f09bb5 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (525 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: libstdc++-9-dev is already the newest version (9.4.0-1ubuntu1~20.04.2). Step #4: libstdc++-9-dev set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc seccomp Step #4: gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libseccomp-dev libsigsegv2 Step #4: libtool libxml2 m4 pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.8 MB of archives. Step #4: After this operation, 56.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libseccomp-dev amd64 2.5.1-1ubuntu1~20.04.2 [83.6 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.8 MB in 2s (7222 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libseccomp-dev:amd64. Step #4: Preparing to unpack .../16-libseccomp-dev_2.5.1-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libseccomp-dev:amd64 (2.5.1-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../17-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../18-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libseccomp-dev:amd64 (2.5.1-1ubuntu1~20.04.2) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 721191f09bb5 Step #4: ---> 22990b9e2494 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/stefanberger/libtpms libtpms Step #4: ---> Running in dbad54d0612e Step #4: Cloning into 'libtpms'... Step #4: Removing intermediate container dbad54d0612e Step #4: ---> 690702587315 Step #4: Step 4/5 : WORKDIR libtpms Step #4: ---> Running in 444e2d6cf0d8 Step #4: Removing intermediate container 444e2d6cf0d8 Step #4: ---> c8adae6abfa2 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 59a714c977c2 Step #4: Successfully built 59a714c977c2 Step #4: Successfully tagged gcr.io/oss-fuzz/libtpms:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libtpms Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filemKkHhO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libtpms/.git Step #5 - "srcmap": + GIT_DIR=/src/libtpms Step #5 - "srcmap": + cd /src/libtpms Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/stefanberger/libtpms Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f22745c72933b17a743e5e8648ca691952b16505 Step #5 - "srcmap": + jq_inplace /tmp/filemKkHhO '."/src/libtpms" = { type: "git", url: "https://github.com/stefanberger/libtpms", rev: "f22745c72933b17a743e5e8648ca691952b16505" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileFsBr89 Step #5 - "srcmap": + cat /tmp/filemKkHhO Step #5 - "srcmap": + jq '."/src/libtpms" = { type: "git", url: "https://github.com/stefanberger/libtpms", rev: "f22745c72933b17a743e5e8648ca691952b16505" }' Step #5 - "srcmap": + mv /tmp/fileFsBr89 /tmp/filemKkHhO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filemKkHhO Step #5 - "srcmap": + rm /tmp/filemKkHhO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libtpms": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/stefanberger/libtpms", Step #5 - "srcmap": "rev": "f22745c72933b17a743e5e8648ca691952b16505" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 35% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (634 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18200 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.0MB/s eta 0:00:01  |▍ | 20kB 13.0MB/s eta 0:00:01  |▌ | 30kB 7.5MB/s eta 0:00:01  |▊ | 40kB 4.2MB/s eta 0:00:01  |█ | 51kB 4.7MB/s eta 0:00:01  |█ | 61kB 4.9MB/s eta 0:00:01  |█▎ | 71kB 5.0MB/s eta 0:00:01  |█▍ | 81kB 5.4MB/s eta 0:00:01  |█▋ | 92kB 5.9MB/s eta 0:00:01  |█▉ | 102kB 5.0MB/s eta 0:00:01  |██ | 112kB 5.0MB/s eta 0:00:01  |██▏ | 122kB 5.0MB/s eta 0:00:01  |██▍ | 133kB 5.0MB/s eta 0:00:01  |██▌ | 143kB 5.0MB/s eta 0:00:01  |██▊ | 153kB 5.0MB/s eta 0:00:01  |██▉ | 163kB 5.0MB/s eta 0:00:01  |███ | 174kB 5.0MB/s eta 0:00:01  |███▎ | 184kB 5.0MB/s eta 0:00:01  |███▍ | 194kB 5.0MB/s eta 0:00:01  |███▋ | 204kB 5.0MB/s eta 0:00:01  |███▊ | 215kB 5.0MB/s eta 0:00:01  |████ | 225kB 5.0MB/s eta 0:00:01  |████▏ | 235kB 5.0MB/s eta 0:00:01  |████▎ | 245kB 5.0MB/s eta 0:00:01  |████▌ | 256kB 5.0MB/s eta 0:00:01  |████▊ | 266kB 5.0MB/s eta 0:00:01  |████▉ | 276kB 5.0MB/s eta 0:00:01  |█████ | 286kB 5.0MB/s eta 0:00:01  |█████▏ | 296kB 5.0MB/s eta 0:00:01  |█████▍ | 307kB 5.0MB/s eta 0:00:01  |█████▋ | 317kB 5.0MB/s eta 0:00:01  |█████▊ | 327kB 5.0MB/s eta 0:00:01  |██████ | 337kB 5.0MB/s eta 0:00:01  |██████▏ | 348kB 5.0MB/s eta 0:00:01  |██████▎ | 358kB 5.0MB/s eta 0:00:01  |██████▌ | 368kB 5.0MB/s eta 0:00:01  |██████▋ | 378kB 5.0MB/s eta 0:00:01  |██████▉ | 389kB 5.0MB/s eta 0:00:01  |███████ | 399kB 5.0MB/s eta 0:00:01  |███████▏ | 409kB 5.0MB/s eta 0:00:01  |███████▍ | 419kB 5.0MB/s eta 0:00:01  |███████▌ | 430kB 5.0MB/s eta 0:00:01  |███████▊ | 440kB 5.0MB/s eta 0:00:01  |████████ | 450kB 5.0MB/s eta 0:00:01  |████████ | 460kB 5.0MB/s eta 0:00:01  |████████▎ | 471kB 5.0MB/s eta 0:00:01  |████████▌ | 481kB 5.0MB/s eta 0:00:01  |████████▋ | 491kB 5.0MB/s eta 0:00:01  |████████▉ | 501kB 5.0MB/s eta 0:00:01  |█████████ | 512kB 5.0MB/s eta 0:00:01  |█████████▏ | 522kB 5.0MB/s eta 0:00:01  |█████████▍ | 532kB 5.0MB/s eta 0:00:01  |█████████▌ | 542kB 5.0MB/s eta 0:00:01  |█████████▊ | 552kB 5.0MB/s eta 0:00:01  |██████████ | 563kB 5.0MB/s eta 0:00:01  |██████████ | 573kB 5.0MB/s eta 0:00:01  |██████████▎ | 583kB 5.0MB/s eta 0:00:01  |██████████▍ | 593kB 5.0MB/s eta 0:00:01  |██████████▋ | 604kB 5.0MB/s eta 0:00:01  |██████████▉ | 614kB 5.0MB/s eta 0:00:01  |███████████ | 624kB 5.0MB/s eta 0:00:01  |███████████▏ | 634kB 5.0MB/s eta 0:00:01  |███████████▎ | 645kB 5.0MB/s eta 0:00:01  |███████████▌ | 655kB 5.0MB/s eta 0:00:01  |███████████▊ | 665kB 5.0MB/s eta 0:00:01  |███████████▉ | 675kB 5.0MB/s eta 0:00:01  |████████████ | 686kB 5.0MB/s eta 0:00:01  |████████████▎ | 696kB 5.0MB/s eta 0:00:01  |████████████▍ | 706kB 5.0MB/s eta 0:00:01  |████████████▋ | 716kB 5.0MB/s eta 0:00:01  |████████████▊ | 727kB 5.0MB/s eta 0:00:01  |█████████████ | 737kB 5.0MB/s eta 0:00:01  |█████████████▏ | 747kB 5.0MB/s eta 0:00:01  |█████████████▎ | 757kB 5.0MB/s eta 0:00:01  |█████████████▌ | 768kB 5.0MB/s eta 0:00:01  |█████████████▊ | 778kB 5.0MB/s eta 0:00:01  |█████████████▉ | 788kB 5.0MB/s eta 0:00:01  |██████████████ | 798kB 5.0MB/s eta 0:00:01  |██████████████▏ | 808kB 5.0MB/s eta 0:00:01  |██████████████▍ | 819kB 5.0MB/s eta 0:00:01  |██████████████▋ | 829kB 5.0MB/s eta 0:00:01  |██████████████▊ | 839kB 5.0MB/s eta 0:00:01  |███████████████ | 849kB 5.0MB/s eta 0:00:01  |███████████████ | 860kB 5.0MB/s eta 0:00:01  |███████████████▎ | 870kB 5.0MB/s eta 0:00:01  |███████████████▌ | 880kB 5.0MB/s eta 0:00:01  |███████████████▋ | 890kB 5.0MB/s eta 0:00:01  |███████████████▉ | 901kB 5.0MB/s eta 0:00:01  |████████████████ | 911kB 5.0MB/s eta 0:00:01  |████████████████▏ | 921kB 5.0MB/s eta 0:00:01  |████████████████▍ | 931kB 5.0MB/s eta 0:00:01  |████████████████▌ | 942kB 5.0MB/s eta 0:00:01  |████████████████▊ | 952kB 5.0MB/s eta 0:00:01  |█████████████████ | 962kB 5.0MB/s eta 0:00:01  |█████████████████ | 972kB 5.0MB/s eta 0:00:01  |█████████████████▎ | 983kB 5.0MB/s eta 0:00:01  |█████████████████▍ | 993kB 5.0MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 5.0MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 5.0MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 5.0MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 5.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.2MB/s eta 0:00:01  |▌ | 20kB 27.8MB/s eta 0:00:01  |▉ | 30kB 34.8MB/s eta 0:00:01  |█ | 40kB 38.8MB/s eta 0:00:01  |█▎ | 51kB 41.5MB/s eta 0:00:01  |█▋ | 61kB 44.7MB/s eta 0:00:01  |█▉ | 71kB 46.5MB/s eta 0:00:01  |██ | 81kB 47.7MB/s eta 0:00:01  |██▍ | 92kB 49.9MB/s eta 0:00:01  |██▋ | 102kB 51.3MB/s eta 0:00:01  |██▉ | 112kB 51.3MB/s eta 0:00:01  |███▏ | 122kB 51.3MB/s eta 0:00:01  |███▍ | 133kB 51.3MB/s eta 0:00:01  |███▊ | 143kB 51.3MB/s eta 0:00:01  |████ | 153kB 51.3MB/s eta 0:00:01  |████▏ | 163kB 51.3MB/s eta 0:00:01  |████▌ | 174kB 51.3MB/s eta 0:00:01  |████▊ | 184kB 51.3MB/s eta 0:00:01  |█████ | 194kB 51.3MB/s eta 0:00:01  |█████▎ | 204kB 51.3MB/s eta 0:00:01  |█████▌ | 215kB 51.3MB/s eta 0:00:01  |█████▊ | 225kB 51.3MB/s eta 0:00:01  |██████ | 235kB 51.3MB/s eta 0:00:01  |██████▎ | 245kB 51.3MB/s eta 0:00:01  |██████▌ | 256kB 51.3MB/s eta 0:00:01  |██████▉ | 266kB 51.3MB/s eta 0:00:01  |███████ | 276kB 51.3MB/s eta 0:00:01  |███████▍ | 286kB 51.3MB/s eta 0:00:01  |███████▋ | 296kB 51.3MB/s eta 0:00:01  |███████▉ | 307kB 51.3MB/s eta 0:00:01  |████████▏ | 317kB 51.3MB/s eta 0:00:01  |████████▍ | 327kB 51.3MB/s eta 0:00:01  |████████▋ | 337kB 51.3MB/s eta 0:00:01  |█████████ | 348kB 51.3MB/s eta 0:00:01  |█████████▏ | 358kB 51.3MB/s eta 0:00:01  |█████████▍ | 368kB 51.3MB/s eta 0:00:01  |█████████▊ | 378kB 51.3MB/s eta 0:00:01  |██████████ | 389kB 51.3MB/s eta 0:00:01  |██████████▏ | 399kB 51.3MB/s eta 0:00:01  |██████████▌ | 409kB 51.3MB/s eta 0:00:01  |██████████▊ | 419kB 51.3MB/s eta 0:00:01  |███████████ | 430kB 51.3MB/s eta 0:00:01  |███████████▎ | 440kB 51.3MB/s eta 0:00:01  |███████████▌ | 450kB 51.3MB/s eta 0:00:01  |███████████▉ | 460kB 51.3MB/s eta 0:00:01  |████████████ | 471kB 51.3MB/s eta 0:00:01  |████████████▎ | 481kB 51.3MB/s eta 0:00:01  |████████████▋ | 491kB 51.3MB/s eta 0:00:01  |████████████▉ | 501kB 51.3MB/s eta 0:00:01  |█████████████ | 512kB 51.3MB/s eta 0:00:01  |█████████████▍ | 522kB 51.3MB/s eta 0:00:01  |█████████████▋ | 532kB 51.3MB/s eta 0:00:01  |█████████████▉ | 542kB 51.3MB/s eta 0:00:01  |██████████████▏ | 552kB 51.3MB/s eta 0:00:01  |██████████████▍ | 563kB 51.3MB/s eta 0:00:01  |██████████████▊ | 573kB 51.3MB/s eta 0:00:01  |███████████████ | 583kB 51.3MB/s eta 0:00:01  |███████████████▏ | 593kB 51.3MB/s eta 0:00:01  |███████████████▌ | 604kB 51.3MB/s eta 0:00:01  |███████████████▊ | 614kB 51.3MB/s eta 0:00:01  |████████████████ | 624kB 51.3MB/s eta 0:00:01  |████████████████▎ | 634kB 51.3MB/s eta 0:00:01  |████████████████▌ | 645kB 51.3MB/s eta 0:00:01  |████████████████▊ | 655kB 51.3MB/s eta 0:00:01  |█████████████████ | 665kB 51.3MB/s eta 0:00:01  |█████████████████▎ | 675kB 51.3MB/s eta 0:00:01  |█████████████████▌ | 686kB 51.3MB/s eta 0:00:01  |█████████████████▉ | 696kB 51.3MB/s eta 0:00:01  |██████████████████ | 706kB 51.3MB/s eta 0:00:01  |██████████████████▍ | 716kB 51.3MB/s eta 0:00:01  |██████████████████▋ | 727kB 51.3MB/s eta 0:00:01  |██████████████████▉ | 737kB 51.3MB/s eta 0:00:01  |███████████████████▏ | 747kB 51.3MB/s eta 0:00:01  |███████████████████▍ | 757kB 51.3MB/s eta 0:00:01  |███████████████████▋ | 768kB 51.3MB/s eta 0:00:01  |████████████████████ | 778kB 51.3MB/s eta 0:00:01  |████████████████████▏ | 788kB 51.3MB/s eta 0:00:01  |████████████████████▍ | 798kB 51.3MB/s eta 0:00:01  |████████████████████▊ | 808kB 51.3MB/s eta 0:00:01  |█████████████████████ | 819kB 51.3MB/s eta 0:00:01  |█████████████████████▏ | 829kB 51.3MB/s eta 0:00:01  |█████████████████████▌ | 839kB 51.3MB/s eta 0:00:01  |█████████████████████▊ | 849kB 51.3MB/s eta 0:00:01  |██████████████████████ | 860kB 51.3MB/s eta 0:00:01  |██████████████████████▎ | 870kB 51.3MB/s eta 0:00:01  |██████████████████████▌ | 880kB 51.3MB/s eta 0:00:01  |██████████████████████▉ | 890kB 51.3MB/s eta 0:00:01  |███████████████████████ | 901kB 51.3MB/s eta 0:00:01  |███████████████████████▎ | 911kB 51.3MB/s eta 0:00:01  |███████████████████████▋ | 921kB 51.3MB/s eta 0:00:01  |███████████████████████▉ | 931kB 51.3MB/s eta 0:00:01  |████████████████████████ | 942kB 51.3MB/s eta 0:00:01  |████████████████████████▍ | 952kB 51.3MB/s eta 0:00:01  |████████████████████████▋ | 962kB 51.3MB/s eta 0:00:01  |████████████████████████▉ | 972kB 51.3MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 51.3MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 51.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 51.3MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 51.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 51.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 51.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 51.3MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 51.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 51.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 51.3MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 51.3MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 51.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 51.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 51.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 51.3MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 51.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 51.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 51.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 51.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 51.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 51.3MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 51.3MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 51.3MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 51.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 51.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 51.3MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 51.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 51.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 12.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 75.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 107.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 116.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 60.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 150.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 134.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.169 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.783 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.784 INFO analysis - extract_tests_from_directories: /src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.784 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.785 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_cve-2023-1017.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.785 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/nvram_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.785 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/freebl_sha1flattensize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.785 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.786 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/base64decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.786 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/object_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.786 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.786 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_createprimary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.787 INFO analysis - extract_tests_from_directories: /src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.787 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_cve-2023-1018.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.787 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_setprofile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.787 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.787 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.788 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_pcr_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:50.915 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/include/libtpms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/include/libtpms/tpm_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/include/libtpms/tpm_library.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/include/libtpms/tpm_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/include/libtpms/tpm_nvfilename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/include/libtpms/tpm_tis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/include/libtpms/tpm_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/base64decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/freebl_sha1flattensize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/nvram_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/object_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_createprimary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_cve-2023-1017.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_cve-2023-1018.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_pcr_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_setprofile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/disabled_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_library.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_library_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_library_intern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_nvfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_nvfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_tpm12_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_tpm12_tis.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_tpm2_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm_tpm2_tis.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_admin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_audit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_commands.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_crypto_freebl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_cryptoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_cryptoh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_daa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_daa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_delegate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_delegate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_digest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_libtpms_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_load.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_maint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_maint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_migration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_migration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_nonce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_nonce.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_nvram.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_nvram.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_nvram_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_openssl_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_openssl_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_owner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_owner.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_pcr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_pcr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_permanent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_permanent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_process.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_secret.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_sizedbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_sizedbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_startup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_structures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_svnrevision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_svnrevision.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_ticks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_ticks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_transport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_transport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_ver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm12/tpm_ver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ACT.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ACTCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ACT_SetTimeout_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ACT_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ACT_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/AlgorithmCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/AlgorithmTests_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Attest_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BackwardsCompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BackwardsCompatibilityBitArray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BackwardsCompatibilityBitArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BackwardsCompatibilityObject.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BackwardsCompatibilityObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Bits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BnEccConstants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BnSupport_Interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/BnUtil_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Capabilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CertifyX509_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CommandAudit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CommandCodeAttributes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CommandDispatcher_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CompilerDependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CompilerDependencies_gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CompilerDependencies_msvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Context_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CryptEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CryptSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/DA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/DebugHelpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/DebugHelpers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EncryptDecrypt_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Entity_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ExecCommand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ExtraData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/GpMacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/HMAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/HMAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Handle_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Hierarchy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/InternalRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/IoBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/LibtpmsCallbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/LibtpmsCallbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Locality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Manufacture_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Marshal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Marshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/MathLibraryInterface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/MathLibraryInterfaceTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/MathOnByteBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Memory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/MinMax.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NVDynamic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NVMarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NVMarshal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NVReserved_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_DefineSpace2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_ReadPublic2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/NV_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/OIDs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Object_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Object_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PP_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PRNG_TestVectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PlatformACT.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PlatformACT.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PlatformACT_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PlatformClock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PlatformPCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Platform_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Policy_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Power_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/PropertyCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ResponseCodeProcessing_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Response_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RuntimeAlgorithm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RuntimeAlgorithm_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RuntimeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RuntimeAttributes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RuntimeCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RuntimeCommands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RuntimeProfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/RuntimeProfile_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SessionProcess_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Session_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Simulator_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/StateMarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/StateMarshal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TcpServerPosix_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Ticket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Time_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmASN1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmASN1_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmAlgorithmDefines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmAsn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmBigNum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmBigNumThunks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmBuildSwitches.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmCalculatedAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_ECDAA.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_ECDAA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_ECDSA.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_ECDSA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_SM2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_SM2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_Schnorr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_Schnorr_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_Util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_Util_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmEcc_Util_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmFail_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmMath_Debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmMath_Debug_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmMath_Util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmMath_Util_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmProfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmProfile_CommandList.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmProfile_Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmProfile_ErrorCodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmProfile_Misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmSizeChecks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmSizeChecks_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Unmarshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/VendorInfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/VendorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Vendor_TCG_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Vendor_TCG_Test_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/VerifyConfiguration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Volatile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/Volatile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/X509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/X509_ECC.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/X509_ECC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/X509_RSA.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/X509_RSA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/X509_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/X509_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/_TPM_Hash_Data_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/_TPM_Hash_End_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/_TPM_Hash_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/_TPM_Init_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/endian_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/pcrstruct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/platform_pcr_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/platform_public_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/platform_to_tpm_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/simulatorPrivate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/simulator_sysheaders.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/tpm_public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/tpm_to_platform_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptCmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptDes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptEccCrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptEccKeyExchange_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptEccMain_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptEccSignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptPrimeSieve_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptPrime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptRand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptRsa_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptSmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptSym_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/CryptUtil_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/ECC_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/ECC_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnConvert_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnMemory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnOssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/ConsttimeUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptEccCrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/ExpDCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/ExpDCache_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/Helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/Helpers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/LibSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslDesSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToTpmBigNumMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/src/tpm2/crypto/openssl/tpm_radix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/base64decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/freebl_sha1flattensize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/fuzz-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/nvram_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/object_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/tpm2_createprimary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/tpm2_cve-2023-1017.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/tpm2_cve-2023-1018.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/tpm2_pcr_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtpms/tests/tpm2_setprofile.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 7,996,225 bytes received 10,709 bytes 16,013,868.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 7,956,220 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + tests/oss-fuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + export CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": + CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": + export CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + export WORK=/work Step #6 - "compile-libfuzzer-introspector-x86_64": + WORK=/work Step #6 - "compile-libfuzzer-introspector-x86_64": + export OUT=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + OUT=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-sanitize=bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + build=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pwd Step #6 - "compile-libfuzzer-introspector-x86_64": + export LIBTPMS=/src/libtpms Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBTPMS=/src/libtpms Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -vfi Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:57: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:13: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:13: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:14: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:14: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libtpms/configure --disable-shared --enable-static --with-openssl --with-tpm2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for debug-enabled build... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--version-script=/src/libtpms/src/test.syms... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Building with TPM2 support Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for AES_set_encrypt_key in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/aes.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/aes.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/aes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Building with openssl crypto library Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_CIPHER_CTX_new in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_EncryptInit_ex in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_aes_128_cbc in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_des_ede3_cbc in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_camellia_128_cbc in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DES_random_key in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_CIPHER_CTX_iv in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EC_KEY_set_group in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EC_KEY_generate_key in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EC_KEY_get0_private_key in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ECDSA_SIG_new in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ECDSA_SIG_set0 in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ECDSA_do_verify in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ECDSA_do_sign in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EC_KEY_set_group in -lcrypto... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RSA_set0_key in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RSA_set0_factors in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RSA_set0_crt_params in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RSA_generate_key_ex in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_CTX_new in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_assign in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_encrypt_init in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_encrypt in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_decrypt_init in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_decrypt in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_sign_init in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_sign in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_verify_init in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_verify in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_get_digestbyname in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_CTX_set0_rsa_oaep_label is defined in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_CTX_set_rsa_padding is defined in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_CTX_set_rsa_oaep_md is defined in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_CTX_set_signature_md is defined in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OSSL_KDF_NAME_SSKDF is defined in ... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EC_POINT_get_affine_coordinates in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime in -lc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether linker supports -Wl,-z,relro... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether linker supports -Wl,-z,now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating dist/libtpms.spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/libtpms/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/libtpms/tpm_library.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/man3/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtpms.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": AM_CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-sanitize=bounds -DUSE_OPENSSL_FUNCTIONS_SYMMETRIC=1 -DUSE_OPENSSL_FUNCTIONS_EC=1 -DUSE_OPENSSL_FUNCTIONS_ECDSA=1 -DUSE_OPENSSL_FUNCTIONS_RSA=1 -DUSE_OPENSSL_FUNCTIONS_SSKDF=0 -DUSE_EC_POINT_GET_AFFINE_COORDINATES_API=1 -Wall -Werror -Wshadow -Wreturn-type -Wsign-compare -Wno-self-assign -Wmissing-prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": HARDENING_CFLAGS=-fstack-protector-strong -D_FORTIFY_SOURCE=2 Step #6 - "compile-libfuzzer-introspector-x86_64": HARDENING_LDFLAGS= -Wl,-z,relro -Wl,-z,now Step #6 - "compile-libfuzzer-introspector-x86_64": AM_LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version to build : 0.11.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto library : openssl Step #6 - "compile-libfuzzer-introspector-x86_64": Debug build : no Step #6 - "compile-libfuzzer-introspector-x86_64": With TPM1.2 support : yes Step #6 - "compile-libfuzzer-introspector-x86_64": With TPM2 support : yes Step #6 - "compile-libfuzzer-introspector-x86_64": HAVE_VERSION_SCRIPT : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Use openssl crypto for : symmetric (AES, TDES) general elliptic curve (EC) elliptic curve (ECDSA) RSA Step #6 - "compile-libfuzzer-introspector-x86_64": Test coverage : no Step #6 - "compile-libfuzzer-introspector-x86_64": Static build : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Statically linked tests : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/work/build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libtpms Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/work/build/include/libtpms' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/work/build/include/libtpms' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/work/build/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/work/build/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/work/build/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/work/build/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/work/build/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/work/build/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libtpms_la-disabled_interface.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libtpms_la-tpm_debug.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libtpms_la-tpm_library.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libtpms_la-tpm_memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libtpms_la-tpm_nvfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libtpms_tpm12_la-tpm_tpm12_tis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libtpms_tpm12_la-tpm_tpm12_interface.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libtpms_tpm2_la-tpm_tpm2_interface.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libtpms_tpm2_la-tpm_tpm2_tis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_admin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_audit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_cryptoh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_counter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_daa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_delegate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_digest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_global.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_identity.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_init.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_libtpms_io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_key.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_load.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_maint.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_migration.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_nonce.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_nvram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_openssl_helpers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_owner.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_pcr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_permanent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_platform.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_process.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_secret.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_sizedbuffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_startup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_store.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_ticks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_transport.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_ver.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_svnrevision.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm12/libtpms_tpm12_la-tpm_crypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-ACT_spt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-ACTCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-AlgorithmCap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-AlgorithmTests.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-AsymmetricCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-AttestationCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Attest_spt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-AuditCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Bits.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-BnEccConstants.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-BnConvert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-BnMath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-BnMemory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Cancel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-CapabilityCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Clock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-CommandAudit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-ClockCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-CommandCodeAttributes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-CommandDispatcher.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-ContextCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Context_spt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-CryptEccData.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-CryptSelfTest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-CryptUtil.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-DA.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-DebugHelpers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-DictionaryCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-DuplicationCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-EACommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-EncryptDecrypt_spt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Entity.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Entropy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-EphemeralCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-ExecCommand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-ExtraData.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Global.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Handle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-HashCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Hierarchy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-HierarchyCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-IntegrityCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-IoBuffers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Locality.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-LocalityPlat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-ManagementCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Manufacture.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Marshal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-MathOnByteBuffers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-NVCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-NVDynamic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-NVMem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-NVReserved.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-NV_spt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Object.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-ObjectCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Object_spt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-PCR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-PlatformACT.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-PlatformData.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-PlatformPCR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Policy_spt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Power.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-PowerPlat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-PP.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-PPPlat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-PrimeData.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-PropertyCap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-RandomCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Response.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-ResponseCodeProcessing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-RunCommand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-SessionCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-SessionProcess.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-SigningCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-StartupCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-SymmetricCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TestingCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Ticket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmAsn1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmBigNumThunks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmEcc_Signature_ECDAA.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmEcc_Signature_ECDSA.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmEcc_Signature_Schnorr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmEcc_Signature_SM2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmEcc_Signature_Util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmEcc_Util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmMath_Debug.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmMath_Util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmSizeChecks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TPMCmdp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-TpmFail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Unique.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Unmarshal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-VendorInfo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Vendor_TCG_Test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-X509_ECC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-X509_RSA.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-X509_spt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-BackwardsCompatibilityBitArray.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-BackwardsCompatibilityObject.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-LibtpmsCallbacks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-NVMarshal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-RuntimeAlgorithm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-RuntimeAttributes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-RuntimeCommands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-RuntimeProfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-StateMarshal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/libtpms_tpm2_la-Volatile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-BnToOsslMath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptCmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptDes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptEccCrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptEccKeyExchange.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptEccMain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptEccSignature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptHash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptPrime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptPrimeSieve.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptRand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptRsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptSmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-CryptSym.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-ExpDCache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-Helpers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-TpmToOsslDesSupport.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm2/crypto/openssl/libtpms_tpm2_la-TpmToOsslSupport.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtpms_tpm12.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtpms_tpm2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtpms.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/work/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/work/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/work/build' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C tests fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/work/build/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX fuzz-fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Logging next yaml tile to /src/fuzzerLogFile-0-XRVhsZbbXd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/work/build/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jqr /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /src/libtpms/tests/corpus-execute-command Step #6 - "compile-libfuzzer-introspector-x86_64": + find /work/build -type f -executable -name 'fuzz*' -exec mv '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /work/build -type f -name '*.options' -exec mv '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data' and '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.yaml' and '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.562 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.563 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.563 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.847 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XRVhsZbbXd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.847 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz', 'fuzzer_log_file': 'fuzzerLogFile-0-XRVhsZbbXd'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.848 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.077 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.079 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.651 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:31.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.662 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.663 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.663 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XRVhsZbbXd.data with fuzzerLogFile-0-XRVhsZbbXd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.663 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.663 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.677 INFO fuzzer_profile - accummulate_profile: fuzz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.818 INFO fuzzer_profile - accummulate_profile: fuzz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.818 INFO fuzzer_profile - accummulate_profile: fuzz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.821 INFO fuzzer_profile - accummulate_profile: fuzz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.824 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.824 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 128| 14.4k| case ALG_##HASH##_VALUE: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:34.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 563| 294| case ALG_##HASH##_VALUE: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:34.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| 134| case ALG_##HASH##_VALUE: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| 1.45M| case ALG_##HASH##_VALUE: \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:34.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 119| |#define ALG_CASE(SYM, sym) case TPM_ALG_##SYM: sizes = sym##KeyBlockSizes; break Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:34.493 INFO fuzzer_profile - accummulate_profile: fuzz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:34.493 INFO fuzzer_profile - accummulate_profile: fuzz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:34.493 INFO fuzzer_profile - accummulate_profile: fuzz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:34.493 INFO fuzzer_profile - accummulate_profile: fuzz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:34.501 INFO fuzzer_profile - accummulate_profile: fuzz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.327 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.327 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.327 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.327 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.328 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.335 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.483 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.483 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtpms/reports/20241120/linux -- fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.533 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtpms/reports-by-target/20241120/fuzz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:36.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.972 INFO analysis - overlay_calltree_with_coverage: [+] found 557 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.007 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.007 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.007 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.008 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.077 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.077 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.137 INFO html_report - create_all_function_table: Assembled a total of 2514 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.137 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.168 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.168 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.169 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.169 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 40 -- : 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.169 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.169 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.778 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.058 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.058 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (34 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.127 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.127 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.292 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.305 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.305 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.305 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.495 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.500 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.500 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.501 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.438 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.440 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.536 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.540 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.541 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.741 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.822 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.839 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.840 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.109 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.112 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.199 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.213 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.214 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:50.173 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:50.175 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:50.262 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:50.275 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:50.275 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:52.558 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:52.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:52.650 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:52.663 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:52.663 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:54.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:54.638 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:54.726 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:54.738 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:54.739 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.011 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.099 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_SetState', 'TPM_Process_DAAJoin', 'TPM2_Process', 'TPM2_CreatePrimary', 'TPM_Process_GetCapabilitySigned', 'TPM_Process_CMK_CreateKey', 'TPM12_ValidateState'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.205 INFO html_report - create_all_function_table: Assembled a total of 2514 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.258 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.288 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.288 INFO engine_input - analysis_func: Generating input for fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TPMLIB_ChooseTPMVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.289 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.289 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.290 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.297 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.297 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.592 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.592 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.592 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.592 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.592 INFO annotated_cfg - analysis_func: Analysing: fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.595 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtpms/reports/20241120/linux -- fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:57.780 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.182 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.546 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.546 INFO debug_info - create_friendly_debug_types: Have to create for 36916 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.668 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.687 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.704 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.722 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.739 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.756 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.772 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.789 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.807 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.824 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.841 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.857 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.874 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:09.890 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.600 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_cryptoh.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Unmarshal.c ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/Helpers.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/AlgorithmTests.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/tests/fuzz.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm_library.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm_memory.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm_tpm12_interface.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm_tpm12_tis.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_transport.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm_tpm2_interface.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm_tpm2_tis.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm_debug.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm_nvfile.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_audit.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_auth.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_counter.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_crypto.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_digest.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_global.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_init.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_key.c ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_libtpms_io.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_load.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_migration.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_nonce.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_nvram.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_openssl_helpers.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_owner.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_pcr.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_permanent.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_platform.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_process.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_secret.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_session.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_sizedbuffer.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_startup.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_storage.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_store.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_ticks.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_time.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_ver.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/ExpDCache.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/IntegrityCommands.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/LocalityPlat.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Manufacture.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/NVMarshal.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/NVMem.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/NVReserved.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/NV_spt.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Object.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Object_spt.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/PCR.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/PP.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/PlatformPCR.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Power.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/ResponseCodeProcessing.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/RuntimeAlgorithm.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/RuntimeAttributes.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/RuntimeCommands.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/RuntimeProfile.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/StateMarshal.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TPMCmdp.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmBigNumThunks.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/BnValues.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmFail.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSupport.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/VendorInfo.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Volatile.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_admin.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_daa.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_delegate.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm12/tpm_identity.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/BackwardsCompatibilityBitArray.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/BackwardsCompatibilityObject.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Bits.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/BnConvert.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/BnEccConstants.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/BnMath.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/BnMemory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Cancel.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Clock.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/CommandAudit.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/CommandCodeAttributes.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptEccMain.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptHash.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptRand.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptRsa.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/CryptRsa.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/CryptSelfTest.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptSmac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptSym.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Utils.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/CryptUtil.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/DA.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Entropy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/ExtraData.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Handle.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Hierarchy.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/LibtpmsCallbacks.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Locality.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Marshal.c ------- 166 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/MathOnByteBuffers.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Memory.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/NVDynamic.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/PowerPlat.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/PropertyCap.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/RunCommand.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Session.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/SessionProcess.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/StartupCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Time.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmEcc_Signature_ECDSA.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmEcc_Util.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmMath_Util.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/TpmToOsslDesSupport.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/ACT_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/AlgorithmCap.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptCmac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptDes.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptEccSignature.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptPrime.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptPrimeSieve.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Entity.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/ExecCommand.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/PPPlat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/PlatformACT.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Response.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmEcc_Signature_ECDAA.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmEcc_Signature_SM2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmEcc_Signature_Schnorr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmEcc_Signature_Util.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/CommandDispatcher.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/ContextCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Context_spt.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/DictionaryCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/DuplicationCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/EACommands.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/EphemeralCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/HashCommands.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/HierarchyCommands.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/IoBuffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/ManagementCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/NVCommands.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/ObjectCommands.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Policy_spt.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/RandomCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/SessionCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/SigningCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/SymmetricCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TestingCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Ticket.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/AsymmetricCommands.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/Attest_spt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/AttestationCommands.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/AuditCommands.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/CapabilityCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/ClockCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptEccCrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/crypto/openssl/CryptEccKeyExchange.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/EncryptDecrypt_spt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/TpmAsn1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/X509_spt.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/X509_ECC.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtpms/src/tpm2/X509_RSA.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.359 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.359 INFO analysis - extract_tests_from_directories: /src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.360 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.361 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.361 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.361 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.362 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.362 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.362 INFO analysis - extract_tests_from_directories: /src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.363 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/nvram_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.363 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.363 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/freebl_sha1flattensize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.364 INFO analysis - extract_tests_from_directories: /src/libtpms/source-code/src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.364 INFO analysis - extract_tests_from_directories: /src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.364 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_pcr_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.365 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.365 INFO analysis - extract_tests_from_directories: /src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.365 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.365 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_setprofile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.366 INFO analysis - extract_tests_from_directories: /src/libtpms/source-code/src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.366 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.366 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_cve-2023-1017.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.366 INFO analysis - extract_tests_from_directories: /src/libtpms/source-code/src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.367 INFO analysis - extract_tests_from_directories: /src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.367 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.367 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/base64decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.367 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.368 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.368 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/object_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.368 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.368 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_cve-2023-1018.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.368 INFO analysis - extract_tests_from_directories: /src/libtpms/tests/tpm2_createprimary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.369 INFO analysis - extract_tests_from_directories: /src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:55.369 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.005 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.040 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.137 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.137 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XRVhsZbbXd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XRVhsZbbXd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XRVhsZbbXd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/src/tpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/include/libtpms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/include/libtpms/tpm_library.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/include/libtpms/tpm_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/src/libtpms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/src/libtpms/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/src/libtpms/src/tpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/src/libtpms/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm_library.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm_library_intern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm_nvfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm_tpm12_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm_tpm12_tis.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm_tpm2_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm_tpm2_tis.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_cryptoh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_daa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_delegate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_libtpms_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_migration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_nonce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_nvram.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_openssl_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_owner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_pcr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_permanent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_process.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_sizedbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_structures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_svnrevision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_ticks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_transport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm12/tpm_ver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ACT_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/BackwardsCompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/BackwardsCompatibilityBitArray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/BackwardsCompatibilityObject.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/BnEccConstants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CertifyX509_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CryptEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EccConstantData.inl Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ExtraData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/LibtpmsCallbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/MathLibraryInterfaceTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NVMarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/OIDs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PlatformACT.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PlatformACT.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PlatformPCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RuntimeAlgorithm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RuntimeAlgorithm_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RuntimeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RuntimeAttributes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RuntimeCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RuntimeCommands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RuntimeProfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/RuntimeProfile_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/StateMarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmASN1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmAlgorithmDefines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmAsn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmBigNumThunks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmEcc_Signature_ECDAA.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmEcc_Signature_ECDSA.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmEcc_Signature_SM2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmEcc_Signature_Schnorr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmEcc_Signature_Util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmEcc_Util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmMath_Util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/VendorInfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/Volatile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/X509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/X509_ECC.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/X509_RSA.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/X509_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/pcrstruct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/tpm_to_platform_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/CryptSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/ECC_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/ECC_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptEccCrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/ExpDCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/Helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/src/tpm2/crypto/openssl/tpm_radix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/base64decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/freebl_sha1flattensize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/nvram_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/object_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/tpm2_createprimary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/tpm2_cve-2023-1017.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/tpm2_cve-2023-1018.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/tpm2_pcr_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/tpm2_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtpms/tests/tpm2_setprofile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 83,380,466 bytes received 9,077 bytes 166,779,086.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 91,267,283 speedup is 1.09 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.0k files][ 0.0 B/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/1.0k files][ 0.0 B/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/1.0k files][ 0.0 B/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 0.0 B/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 0.0 B/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 0.0 B/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XRVhsZbbXd.data [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 0.0 B/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 0.0 B/ 87.0 MiB] 0% Done / [0/1.0k files][ 0.0 B/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 52.8 KiB/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 52.8 KiB/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 52.8 KiB/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 52.8 KiB/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 52.8 KiB/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [0/1.0k files][ 52.8 KiB/ 87.0 MiB] 0% Done / [1/1.0k files][276.4 KiB/ 87.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [1/1.0k files][ 4.0 MiB/ 87.0 MiB] 4% Done / [2/1.0k files][ 4.0 MiB/ 87.0 MiB] 4% Done / [3/1.0k files][ 4.0 MiB/ 87.0 MiB] 4% Done / [4/1.0k files][ 4.0 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.0k files][ 4.0 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.0k files][ 4.0 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.0k files][ 4.0 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done / [5/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done / [6/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done / [7/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [7/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done / [8/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [8/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done / [9/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done / [10/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.0k files][ 4.1 MiB/ 87.0 MiB] 4% Done / [11/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done / [12/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done / [13/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz.covreport [Content-Type=application/octet-stream]... Step #8: / [13/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done / [14/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done / [16/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [16/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [16/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [16/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [16/1.0k files][ 4.2 MiB/ 87.0 MiB] 4% Done - [17/1.0k files][ 4.4 MiB/ 87.0 MiB] 5% Done - [18/1.0k files][ 5.0 MiB/ 87.0 MiB] 5% Done - [19/1.0k files][ 7.0 MiB/ 87.0 MiB] 8% Done - [20/1.0k files][ 8.0 MiB/ 87.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [20/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done - [21/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done - [22/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done - [23/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_colormap.png [Content-Type=image/png]... Step #8: - [23/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done - [23/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [23/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done - [24/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.0k files][ 9.5 MiB/ 87.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.0k files][ 10.0 MiB/ 87.0 MiB] 11% Done - [24/1.0k files][ 10.3 MiB/ 87.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [24/1.0k files][ 10.3 MiB/ 87.0 MiB] 11% Done - [24/1.0k files][ 10.3 MiB/ 87.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.0k files][ 11.0 MiB/ 87.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.0k files][ 11.3 MiB/ 87.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/source-code/src/libtpms/src/tpm2/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: - [24/1.0k files][ 12.3 MiB/ 87.0 MiB] 14% Done - [24/1.0k files][ 12.3 MiB/ 87.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PlatformACT.c [Content-Type=text/x-csrc]... Step #8: - [24/1.0k files][ 12.6 MiB/ 87.0 MiB] 14% Done - [24/1.0k files][ 12.6 MiB/ 87.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/source-code/src/libtpms/src/tpm2/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: - [24/1.0k files][ 13.4 MiB/ 87.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.0k files][ 13.4 MiB/ 87.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/source-code/src/libtpms/tests/tpm2_selftest.c [Content-Type=text/x-csrc]... Step #8: - [24/1.0k files][ 13.6 MiB/ 87.0 MiB] 15% Done - [24/1.0k files][ 13.6 MiB/ 87.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [24/1.0k files][ 13.9 MiB/ 87.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [24/1.0k files][ 14.4 MiB/ 87.0 MiB] 16% Done - [25/1.0k files][ 14.4 MiB/ 87.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [25/1.0k files][ 15.0 MiB/ 87.0 MiB] 17% Done - [26/1.0k files][ 15.0 MiB/ 87.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm_tpm12_interface.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.5 MiB/ 87.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm_tpm2_tis.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.8 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm_library_intern.h [Content-Type=text/x-chdr]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_libtpms_io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm_debug.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm_nvfile.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm_tpm12_tis.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm_tpm2_interface.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm_memory.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm_library.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_delegate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_ver.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_secret.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_cryptoh.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_store.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_key.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_startup.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_ticks.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_session.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_owner.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_load.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_platform.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_pcr.c [Content-Type=text/x-csrc]... Step #8: - [26/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_nonce.c [Content-Type=text/x-csrc]... Step #8: - [27/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done - [27/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_process.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_init.h [Content-Type=text/x-chdr]... Step #8: - [27/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done - [27/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done - [28/1.0k files][ 15.9 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_nvram.c [Content-Type=text/x-csrc]... Step #8: - [28/1.0k files][ 16.2 MiB/ 87.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XRVhsZbbXd.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/1.0k files][ 16.7 MiB/ 87.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_init.c [Content-Type=text/x-csrc]... Step #8: - [28/1.0k files][ 17.2 MiB/ 87.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [28/1.0k files][ 17.2 MiB/ 87.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_openssl_helpers.c [Content-Type=text/x-csrc]... Step #8: - [28/1.0k files][ 17.7 MiB/ 87.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_migration.c [Content-Type=text/x-csrc]... Step #8: - [28/1.0k files][ 17.7 MiB/ 87.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: - [28/1.0k files][ 18.0 MiB/ 87.0 MiB] 20% Done - [29/1.0k files][ 18.0 MiB/ 87.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_daa.c [Content-Type=text/x-csrc]... Step #8: - [29/1.0k files][ 18.0 MiB/ 87.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_digest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_global.h [Content-Type=text/x-chdr]... Step #8: - [29/1.0k files][ 18.2 MiB/ 87.0 MiB] 20% Done - [30/1.0k files][ 18.2 MiB/ 87.0 MiB] 20% Done - [30/1.0k files][ 18.2 MiB/ 87.0 MiB] 20% Done - [31/1.0k files][ 18.5 MiB/ 87.0 MiB] 21% Done - [32/1.0k files][ 18.7 MiB/ 87.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_svnrevision.c [Content-Type=text/x-csrc]... Step #8: - [33/1.0k files][ 18.7 MiB/ 87.0 MiB] 21% Done - [33/1.0k files][ 18.7 MiB/ 87.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_storage.c [Content-Type=text/x-csrc]... Step #8: - [34/1.0k files][ 19.0 MiB/ 87.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_permanent.c [Content-Type=text/x-csrc]... Step #8: - [34/1.0k files][ 19.0 MiB/ 87.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_process.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Power.c [Content-Type=text/x-csrc]... Step #8: - [34/1.0k files][ 19.3 MiB/ 87.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_time.c [Content-Type=text/x-csrc]... Step #8: - [34/1.0k files][ 19.3 MiB/ 87.0 MiB] 22% Done - [34/1.0k files][ 19.3 MiB/ 87.0 MiB] 22% Done - [34/1.0k files][ 19.3 MiB/ 87.0 MiB] 22% Done - [34/1.0k files][ 19.3 MiB/ 87.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_structures.h [Content-Type=text/x-chdr]... Step #8: - [35/1.0k files][ 19.5 MiB/ 87.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_counter.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 20.0 MiB/ 87.0 MiB] 23% Done - [35/1.0k files][ 20.0 MiB/ 87.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_crypto.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 20.6 MiB/ 87.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_transport.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 20.8 MiB/ 87.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_admin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_identity.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 22.9 MiB/ 87.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_global.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 22.9 MiB/ 87.0 MiB] 26% Done - [35/1.0k files][ 23.6 MiB/ 87.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/1.0k files][ 24.4 MiB/ 87.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/VendorInfo.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 24.4 MiB/ 87.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CryptEccData.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 24.9 MiB/ 87.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_store.h [Content-Type=text/x-chdr]... Step #8: - [35/1.0k files][ 25.6 MiB/ 87.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_audit.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 25.9 MiB/ 87.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/1.0k files][ 26.2 MiB/ 87.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/HashTestData.h [Content-Type=text/x-chdr]... Step #8: - [35/1.0k files][ 26.4 MiB/ 87.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EccTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/X509_ECC.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 27.2 MiB/ 87.0 MiB] 31% Done - [35/1.0k files][ 27.5 MiB/ 87.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: - [35/1.0k files][ 27.7 MiB/ 87.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/1.0k files][ 28.5 MiB/ 87.0 MiB] 32% Done - [36/1.0k files][ 28.5 MiB/ 87.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/1.0k files][ 29.0 MiB/ 87.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/1.0k files][ 29.3 MiB/ 87.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Global.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ACT_spt.c [Content-Type=text/x-csrc]... Step #8: - [36/1.0k files][ 29.8 MiB/ 87.0 MiB] 34% Done - [36/1.0k files][ 29.8 MiB/ 87.0 MiB] 34% Done - [36/1.0k files][ 29.8 MiB/ 87.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SelfTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/1.0k files][ 30.6 MiB/ 87.0 MiB] 35% Done - [36/1.0k files][ 30.8 MiB/ 87.0 MiB] 35% Done - [37/1.0k files][ 31.1 MiB/ 87.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Context_spt.c [Content-Type=text/x-csrc]... Step #8: - [37/1.0k files][ 31.1 MiB/ 87.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyParameters_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Utils.h [Content-Type=text/x-chdr]... Step #8: - [37/1.0k files][ 31.6 MiB/ 87.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: - [37/1.0k files][ 32.4 MiB/ 87.0 MiB] 37% Done - [37/1.0k files][ 32.4 MiB/ 87.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PCR.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [37/1.0k files][ 33.4 MiB/ 87.0 MiB] 38% Done - [37/1.0k files][ 33.7 MiB/ 87.0 MiB] 38% Done - [37/1.0k files][ 33.7 MiB/ 87.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: - [37/1.0k files][ 33.9 MiB/ 87.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: - [37/1.0k files][ 34.4 MiB/ 87.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: - [37/1.0k files][ 34.7 MiB/ 87.0 MiB] 39% Done - [37/1.0k files][ 34.7 MiB/ 87.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm12/tpm_sizedbuffer.c [Content-Type=text/x-csrc]... Step #8: - [37/1.0k files][ 36.8 MiB/ 87.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [37/1.0k files][ 37.0 MiB/ 87.0 MiB] 42% Done - [37/1.0k files][ 37.0 MiB/ 87.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NVMem.c [Content-Type=text/x-csrc]... Step #8: - [37/1.0k files][ 37.0 MiB/ 87.0 MiB] 42% Done - [37/1.0k files][ 37.0 MiB/ 87.0 MiB] 42% Done - [37/1.0k files][ 37.5 MiB/ 87.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmEcc_Signature_Util.c [Content-Type=text/x-csrc]... Step #8: - [37/1.0k files][ 38.0 MiB/ 87.0 MiB] 43% Done - [38/1.0k files][ 38.0 MiB/ 87.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: - [38/1.0k files][ 38.6 MiB/ 87.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/X509_spt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: - [38/1.0k files][ 39.1 MiB/ 87.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: - [38/1.0k files][ 39.1 MiB/ 87.0 MiB] 44% Done - [38/1.0k files][ 39.6 MiB/ 87.0 MiB] 45% Done - [39/1.0k files][ 39.8 MiB/ 87.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [39/1.0k files][ 40.6 MiB/ 87.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: - [39/1.0k files][ 41.5 MiB/ 87.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmEcc_Signature_SM2.c [Content-Type=text/x-csrc]... Step #8: - [39/1.0k files][ 42.0 MiB/ 87.0 MiB] 48% Done - [40/1.0k files][ 42.0 MiB/ 87.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: - [40/1.0k files][ 42.3 MiB/ 87.0 MiB] 48% Done - [41/1.0k files][ 42.6 MiB/ 87.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [41/1.0k files][ 42.8 MiB/ 87.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: - [41/1.0k files][ 43.1 MiB/ 87.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: - [41/1.0k files][ 43.4 MiB/ 87.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Entropy.c [Content-Type=text/x-csrc]... Step #8: - [42/1.0k files][ 44.6 MiB/ 87.0 MiB] 51% Done - [42/1.0k files][ 44.6 MiB/ 87.0 MiB] 51% Done - [43/1.0k files][ 44.6 MiB/ 87.0 MiB] 51% Done - [44/1.0k files][ 44.9 MiB/ 87.0 MiB] 51% Done - [45/1.0k files][ 44.9 MiB/ 87.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Ticket.c [Content-Type=text/x-csrc]... Step #8: - [46/1.0k files][ 44.9 MiB/ 87.0 MiB] 51% Done - [47/1.0k files][ 45.2 MiB/ 87.0 MiB] 51% Done - [47/1.0k files][ 45.2 MiB/ 87.0 MiB] 51% Done - [48/1.0k files][ 45.2 MiB/ 87.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: - [48/1.0k files][ 46.2 MiB/ 87.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: - [48/1.0k files][ 46.8 MiB/ 87.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Clock.c [Content-Type=text/x-csrc]... Step #8: - [48/1.0k files][ 47.0 MiB/ 87.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [48/1.0k files][ 47.3 MiB/ 87.0 MiB] 54% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmEcc_Signature_Schnorr.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.0k files][ 47.5 MiB/ 87.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: \ [48/1.0k files][ 47.5 MiB/ 87.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: \ [48/1.0k files][ 49.1 MiB/ 87.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Cancel.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.0k files][ 49.4 MiB/ 87.0 MiB] 56% Done \ [49/1.0k files][ 49.6 MiB/ 87.0 MiB] 56% Done \ [49/1.0k files][ 49.6 MiB/ 87.0 MiB] 56% Done \ [50/1.0k files][ 49.6 MiB/ 87.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: \ [50/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: \ [50/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done \ [51/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: \ [51/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: \ [51/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: \ [51/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RuntimeProfile_fp.h [Content-Type=text/x-chdr]... Step #8: \ [52/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_spt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Time.c [Content-Type=text/x-csrc]... Step #8: \ [52/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done \ [53/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: \ [53/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: \ [54/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done \ [55/1.0k files][ 49.6 MiB/ 87.0 MiB] 57% Done \ [56/1.0k files][ 49.7 MiB/ 87.0 MiB] 57% Done \ [56/1.0k files][ 49.7 MiB/ 87.0 MiB] 57% Done \ [57/1.0k files][ 49.7 MiB/ 87.0 MiB] 57% Done \ [58/1.0k files][ 49.7 MiB/ 87.0 MiB] 57% Done \ [59/1.0k files][ 49.7 MiB/ 87.0 MiB] 57% Done \ [59/1.0k files][ 49.7 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Handle.c [Content-Type=text/x-csrc]... Step #8: \ [59/1.0k files][ 49.7 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmAsn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: \ [59/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [59/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [60/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [61/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [61/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [62/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [63/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [64/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [65/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [66/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [66/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [66/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [67/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [68/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [69/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done \ [71/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: \ [72/1.0k files][ 49.8 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: \ [73/1.0k files][ 49.9 MiB/ 87.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: \ [74/1.0k files][ 50.1 MiB/ 87.0 MiB] 57% Done \ [74/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done \ [74/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [75/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: \ [75/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done \ [75/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done \ [76/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done \ [76/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done \ [77/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: \ [77/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done \ [77/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done \ [77/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: \ [77/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/X509.h [Content-Type=text/x-chdr]... Step #8: \ [77/1.0k files][ 50.6 MiB/ 87.0 MiB] 58% Done \ [78/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [79/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [80/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [81/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [82/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [83/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [84/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [85/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [86/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [87/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [88/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [89/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [90/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EccConstantData.inl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ExtraData.c [Content-Type=text/x-csrc]... Step #8: \ [90/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [90/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [91/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [92/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [93/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [94/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [95/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [96/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [97/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [98/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [99/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [100/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [101/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [102/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [103/1.0k files][ 50.8 MiB/ 87.0 MiB] 58% Done \ [104/1.0k files][ 50.9 MiB/ 87.0 MiB] 58% Done \ [105/1.0k files][ 50.9 MiB/ 87.0 MiB] 58% Done \ [106/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done \ [107/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done \ [108/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RuntimeAttributes_fp.h [Content-Type=text/x-chdr]... Step #8: \ [108/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done \ [109/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done \ [110/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done \ [111/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done \ [112/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done \ [113/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done \ [114/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done \ [115/1.0k files][ 51.0 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: \ [116/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [117/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [118/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [118/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [119/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [120/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [121/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RuntimeProfile.c [Content-Type=text/x-csrc]... Step #8: \ [122/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [123/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [124/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [124/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: \ [124/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [125/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [126/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [127/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [128/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [129/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: \ [129/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [130/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [131/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [132/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [133/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [134/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [135/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [135/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: \ [135/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [136/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [137/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmEcc_Util.c [Content-Type=text/x-csrc]... Step #8: \ [138/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [139/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [139/1.0k files][ 51.1 MiB/ 87.0 MiB] 58% Done \ [140/1.0k files][ 51.3 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NVCommands.c [Content-Type=text/x-csrc]... Step #8: \ [140/1.0k files][ 51.3 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: \ [140/1.0k files][ 51.3 MiB/ 87.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: \ [140/1.0k files][ 51.4 MiB/ 87.0 MiB] 59% Done \ [141/1.0k files][ 51.4 MiB/ 87.0 MiB] 59% Done \ [142/1.0k files][ 51.4 MiB/ 87.0 MiB] 59% Done \ [143/1.0k files][ 51.4 MiB/ 87.0 MiB] 59% Done \ [144/1.0k files][ 51.4 MiB/ 87.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: \ [144/1.0k files][ 51.4 MiB/ 87.0 MiB] 59% Done \ [145/1.0k files][ 51.4 MiB/ 87.0 MiB] 59% Done \ [146/1.0k files][ 51.4 MiB/ 87.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Import_fp.h [Content-Type=text/x-chdr]... Step #8: \ [146/1.0k files][ 51.6 MiB/ 87.0 MiB] 59% Done \ [147/1.0k files][ 51.6 MiB/ 87.0 MiB] 59% Done \ [148/1.0k files][ 51.6 MiB/ 87.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [148/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: \ [148/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done \ [149/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done \ [150/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done \ [151/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: | [152/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done | [153/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done | [154/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done | [154/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done | [155/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done | [156/1.0k files][ 51.8 MiB/ 87.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: | [156/1.0k files][ 51.9 MiB/ 87.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EACommands.c [Content-Type=text/x-csrc]... Step #8: | [156/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done | [156/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: | [156/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done | [157/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done | [158/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done | [159/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: | [159/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: | [159/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done | [160/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done | [161/1.0k files][ 52.0 MiB/ 87.0 MiB] 59% Done | [162/1.0k files][ 52.6 MiB/ 87.0 MiB] 60% Done | [163/1.0k files][ 52.6 MiB/ 87.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: | [163/1.0k files][ 52.8 MiB/ 87.0 MiB] 60% Done | [164/1.0k files][ 52.8 MiB/ 87.0 MiB] 60% Done | [165/1.0k files][ 53.4 MiB/ 87.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: | [165/1.0k files][ 55.5 MiB/ 87.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: | [166/1.0k files][ 56.3 MiB/ 87.0 MiB] 64% Done | [167/1.0k files][ 56.6 MiB/ 87.0 MiB] 64% Done | [167/1.0k files][ 56.6 MiB/ 87.0 MiB] 64% Done | [168/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [169/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [170/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [171/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [172/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PlatformData.h [Content-Type=text/x-chdr]... Step #8: | [173/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: | [174/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [174/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [174/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [175/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [176/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [177/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [178/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done | [179/1.0k files][ 56.8 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: | [179/1.0k files][ 57.0 MiB/ 87.0 MiB] 65% Done | [180/1.0k files][ 57.0 MiB/ 87.0 MiB] 65% Done | [181/1.0k files][ 57.0 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmEcc_Signature_ECDSA.c [Content-Type=text/x-csrc]... Step #8: | [181/1.0k files][ 57.0 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmMath_Util.c [Content-Type=text/x-csrc]... Step #8: | [181/1.0k files][ 57.0 MiB/ 87.0 MiB] 65% Done | [182/1.0k files][ 57.0 MiB/ 87.0 MiB] 65% Done | [183/1.0k files][ 57.0 MiB/ 87.0 MiB] 65% Done | [184/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Locality.c [Content-Type=text/x-csrc]... Step #8: | [184/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [185/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [186/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [187/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [188/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PP.c [Content-Type=text/x-csrc]... Step #8: | [188/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/StateMarshal.c [Content-Type=text/x-csrc]... Step #8: | [189/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [189/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PlatformPCR.c [Content-Type=text/x-csrc]... Step #8: | [189/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [190/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NVReserved.c [Content-Type=text/x-csrc]... Step #8: | [191/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [192/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [192/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [193/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [194/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: | [194/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [195/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: | [196/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [196/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [197/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [198/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [199/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [200/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [201/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [202/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [203/1.0k files][ 57.2 MiB/ 87.0 MiB] 65% Done | [204/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done | [205/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done | [206/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done | [207/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: | [207/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done | [208/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done | [209/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: | [209/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: | [209/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/MathLibraryInterfaceTypes.h [Content-Type=text/x-chdr]... Step #8: | [209/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done | [210/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done | [211/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done | [212/1.0k files][ 57.3 MiB/ 87.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: | [213/1.0k files][ 58.3 MiB/ 87.0 MiB] 66% Done | [213/1.0k files][ 58.5 MiB/ 87.0 MiB] 67% Done | [214/1.0k files][ 58.5 MiB/ 87.0 MiB] 67% Done | [215/1.0k files][ 59.4 MiB/ 87.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/LibtpmsCallbacks.c [Content-Type=text/x-csrc]... Step #8: | [216/1.0k files][ 59.4 MiB/ 87.0 MiB] 68% Done | [217/1.0k files][ 59.4 MiB/ 87.0 MiB] 68% Done | [217/1.0k files][ 60.1 MiB/ 87.0 MiB] 69% Done | [218/1.0k files][ 61.1 MiB/ 87.0 MiB] 70% Done | [219/1.0k files][ 61.1 MiB/ 87.0 MiB] 70% Done | [220/1.0k files][ 61.1 MiB/ 87.0 MiB] 70% Done | [221/1.0k files][ 61.1 MiB/ 87.0 MiB] 70% Done | [222/1.0k files][ 61.6 MiB/ 87.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: | [222/1.0k files][ 62.7 MiB/ 87.0 MiB] 72% Done | [223/1.0k files][ 63.0 MiB/ 87.0 MiB] 72% Done | [224/1.0k files][ 63.0 MiB/ 87.0 MiB] 72% Done | [225/1.0k files][ 63.0 MiB/ 87.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmEcc_Signature_ECDAA.c [Content-Type=text/x-csrc]... Step #8: | [225/1.0k files][ 64.3 MiB/ 87.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: | [225/1.0k files][ 65.4 MiB/ 87.0 MiB] 75% Done | [226/1.0k files][ 66.2 MiB/ 87.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: | [227/1.0k files][ 66.7 MiB/ 87.0 MiB] 76% Done | [227/1.0k files][ 66.7 MiB/ 87.0 MiB] 76% Done | [228/1.0k files][ 66.9 MiB/ 87.0 MiB] 76% Done | [229/1.0k files][ 68.0 MiB/ 87.0 MiB] 78% Done | [230/1.0k files][ 68.0 MiB/ 87.0 MiB] 78% Done | [231/1.0k files][ 68.0 MiB/ 87.0 MiB] 78% Done | [232/1.0k files][ 68.2 MiB/ 87.0 MiB] 78% Done | [233/1.0k files][ 69.3 MiB/ 87.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: | [234/1.0k files][ 69.3 MiB/ 87.0 MiB] 79% Done | [234/1.0k files][ 69.5 MiB/ 87.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: | [234/1.0k files][ 70.3 MiB/ 87.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: | [234/1.0k files][ 71.1 MiB/ 87.0 MiB] 81% Done | [235/1.0k files][ 71.7 MiB/ 87.0 MiB] 82% Done | [236/1.0k files][ 72.2 MiB/ 87.0 MiB] 82% Done | [237/1.0k files][ 72.2 MiB/ 87.0 MiB] 82% Done | [238/1.0k files][ 72.2 MiB/ 87.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Memory.c [Content-Type=text/x-csrc]... Step #8: | [239/1.0k files][ 72.8 MiB/ 87.0 MiB] 83% Done | [239/1.0k files][ 73.0 MiB/ 87.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: | [239/1.0k files][ 73.8 MiB/ 87.0 MiB] 84% Done | [240/1.0k files][ 73.8 MiB/ 87.0 MiB] 84% Done | [241/1.0k files][ 74.0 MiB/ 87.0 MiB] 85% Done | [242/1.0k files][ 74.0 MiB/ 87.0 MiB] 85% Done | [243/1.0k files][ 74.4 MiB/ 87.0 MiB] 85% Done | [244/1.0k files][ 75.5 MiB/ 87.0 MiB] 86% Done | [245/1.0k files][ 75.5 MiB/ 87.0 MiB] 86% Done | [246/1.0k files][ 75.7 MiB/ 87.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: | [246/1.0k files][ 76.4 MiB/ 87.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: | [246/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done | [247/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done / / [248/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done / [249/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/pcrstruct.h [Content-Type=text/x-chdr]... Step #8: / [249/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: / [249/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TPMB.h [Content-Type=text/x-chdr]... Step #8: / [249/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/BnConvert.c [Content-Type=text/x-csrc]... Step #8: / [249/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: / [249/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: / [249/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done / [250/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done / [251/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done / [252/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done / [253/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done / [254/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: / [254/1.0k files][ 77.0 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: / [254/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Session.c [Content-Type=text/x-csrc]... Step #8: / [254/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RuntimeAttributes.c [Content-Type=text/x-csrc]... Step #8: / [254/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PrimeData.c [Content-Type=text/x-csrc]... Step #8: / [254/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done / [255/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Object.c [Content-Type=text/x-csrc]... Step #8: / [255/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: / [255/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: / [255/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done / [256/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: / [256/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: / [256/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done / [257/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done / [258/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done / [259/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: / [259/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done / [260/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done / [261/1.0k files][ 77.1 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: / [261/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: / [261/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [262/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [263/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [264/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PlatformACT.h [Content-Type=text/x-chdr]... Step #8: / [264/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [264/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [265/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [266/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Volatile.c [Content-Type=text/x-csrc]... Step #8: / [266/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: / [266/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: / [267/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [267/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Create_fp.h [Content-Type=text/x-chdr]... Step #8: / [267/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/BackwardsCompatibilityBitArray.c [Content-Type=text/x-csrc]... Step #8: / [267/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: / [267/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: / [267/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV.h [Content-Type=text/x-chdr]... Step #8: / [267/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: / [267/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [267/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [268/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RuntimeAlgorithm.c [Content-Type=text/x-csrc]... Step #8: / [268/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [268/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Global.h [Content-Type=text/x-chdr]... Step #8: / [268/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: / [268/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [269/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: / [269/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: / [269/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done / [270/1.0k files][ 77.2 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CertifyX509_fp.h [Content-Type=text/x-chdr]... Step #8: / [270/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [271/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: / [272/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [272/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [273/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: / [274/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [274/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [275/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [276/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: / [276/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [277/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: / [277/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: / [278/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [278/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyCapability_fp.h [Content-Type=text/x-chdr]... Step #8: / [278/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: / [278/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [279/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done / [280/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: / [280/1.0k files][ 77.3 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: / [280/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done / [281/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done / [282/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: / [282/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RunCommand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: / [282/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done / [282/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done / [283/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done / [284/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/BnMath.c [Content-Type=text/x-csrc]... Step #8: / [284/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: / [285/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done / [286/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done / [286/1.0k files][ 77.4 MiB/ 87.0 MiB] 88% Done / [287/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done / [288/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: / [288/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NVMarshal.c [Content-Type=text/x-csrc]... Step #8: / [288/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/HashCommands.c [Content-Type=text/x-csrc]... Step #8: / [288/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: / [288/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done / [289/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done / [290/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done / [291/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: / [291/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done / [292/1.0k files][ 77.5 MiB/ 87.0 MiB] 88% Done / [293/1.0k files][ 77.5 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: / [293/1.0k files][ 77.5 MiB/ 87.0 MiB] 89% Done / [294/1.0k files][ 77.5 MiB/ 87.0 MiB] 89% Done / [295/1.0k files][ 77.5 MiB/ 87.0 MiB] 89% Done / [296/1.0k files][ 77.5 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Bits.c [Content-Type=text/x-csrc]... Step #8: / [296/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [297/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [298/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: / [299/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [299/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: / [300/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [301/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [301/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [302/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [303/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [304/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: / [304/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/tpm_to_platform_interface.h [Content-Type=text/x-chdr]... Step #8: / [304/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/BackwardsCompatibility.h [Content-Type=text/x-chdr]... Step #8: / [305/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [305/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: / [305/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done / [306/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: / [306/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: / [306/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: / [306/1.0k files][ 77.6 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: / [306/1.0k files][ 77.8 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmAlgorithmDefines.h [Content-Type=text/x-chdr]... Step #8: / [306/1.0k files][ 77.9 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: / [307/1.0k files][ 77.9 MiB/ 87.0 MiB] 89% Done / [307/1.0k files][ 77.9 MiB/ 87.0 MiB] 89% Done / [307/1.0k files][ 77.9 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RuntimeCommands_fp.h [Content-Type=text/x-chdr]... Step #8: / [308/1.0k files][ 77.9 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: / [308/1.0k files][ 77.9 MiB/ 87.0 MiB] 89% Done / [309/1.0k files][ 77.9 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: / [309/1.0k files][ 77.9 MiB/ 87.0 MiB] 89% Done / [309/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done / [310/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: / [310/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done / [311/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Load_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Entity.c [Content-Type=text/x-csrc]... Step #8: / [311/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done / [311/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: / [311/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done / [312/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done / [313/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done / [314/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done / [315/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done / [316/1.0k files][ 78.0 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/BackwardsCompatibilityObject.c [Content-Type=text/x-csrc]... Step #8: / [316/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done / [316/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PlatformData.c [Content-Type=text/x-csrc]... Step #8: / [316/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: / [317/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: / [317/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done / [317/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: / [317/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: / [318/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done / [318/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/OIDs.h [Content-Type=text/x-chdr]... Step #8: / [318/1.0k files][ 78.1 MiB/ 87.0 MiB] 89% Done / [319/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/PPPlat.c [Content-Type=text/x-csrc]... Step #8: / [319/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: / [319/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: / [319/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done / [320/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done / [321/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done / [322/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/X509_RSA.c [Content-Type=text/x-csrc]... Step #8: / [322/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RuntimeAlgorithm_fp.h [Content-Type=text/x-chdr]... Step #8: / [322/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done / [323/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: / [323/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done / [324/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done / [325/1.0k files][ 78.2 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmFail.c [Content-Type=text/x-csrc]... Step #8: / [325/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmASN1.h [Content-Type=text/x-chdr]... Step #8: / [325/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done / [326/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/DA.c [Content-Type=text/x-csrc]... Step #8: / [326/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: / [326/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: / [326/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done / [326/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/RuntimeCommands.c [Content-Type=text/x-csrc]... Step #8: / [326/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done / [327/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Object_spt.c [Content-Type=text/x-csrc]... Step #8: / [328/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done / [328/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done / [329/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done / [330/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done - - [331/1.0k files][ 78.3 MiB/ 87.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: - [331/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/BnEccConstants.c [Content-Type=text/x-csrc]... Step #8: - [332/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [332/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/BnMemory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Manufacture.c [Content-Type=text/x-csrc]... Step #8: - [332/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [332/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Response.c [Content-Type=text/x-csrc]... Step #8: - [333/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [334/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [334/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/CryptTest.h [Content-Type=text/x-chdr]... Step #8: - [334/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: - [334/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [335/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [336/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/TpmBigNumThunks.c [Content-Type=text/x-csrc]... Step #8: - [337/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [337/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: - [337/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [338/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: - [338/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/CryptRand.h [Content-Type=text/x-chdr]... Step #8: - [338/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/CryptHash.h [Content-Type=text/x-chdr]... Step #8: - [338/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/CryptSym.h [Content-Type=text/x-chdr]... Step #8: - [339/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [340/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [340/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [341/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done - [342/1.0k files][ 78.4 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/ECC_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [343/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: - [343/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done - [344/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done - [344/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/ECC_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/ExpDCache.c [Content-Type=text/x-csrc]... Step #8: - [344/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done - [345/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done - [345/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/Helpers.c [Content-Type=text/x-csrc]... Step #8: - [345/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: - [345/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/BnValues.h [Content-Type=text/x-chdr]... Step #8: - [345/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptSym.c [Content-Type=text/x-csrc]... Step #8: - [346/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptRand.c [Content-Type=text/x-csrc]... Step #8: - [346/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done - [346/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done - [346/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done - [346/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done - [347/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: - [348/1.0k files][ 78.5 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.c [Content-Type=text/x-csrc]... Step #8: - [348/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: - [349/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done - [350/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done - [351/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptDes.c [Content-Type=text/x-csrc]... Step #8: - [351/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done - [351/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done - [352/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done - [352/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: - [352/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done - [353/1.0k files][ 78.6 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/Marshal.c [Content-Type=text/x-csrc]... Step #8: - [354/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptEccCrypt.c [Content-Type=text/x-csrc]... Step #8: - [355/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [355/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [355/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptHash.c [Content-Type=text/x-csrc]... Step #8: - [356/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [356/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [357/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [358/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [358/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [359/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: - [359/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [360/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [361/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: - [361/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [362/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: - [363/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [364/1.0k files][ 78.7 MiB/ 87.0 MiB] 90% Done - [364/1.0k files][ 78.8 MiB/ 87.0 MiB] 90% Done - [365/1.0k files][ 78.8 MiB/ 87.0 MiB] 90% Done - [366/1.0k files][ 78.8 MiB/ 87.0 MiB] 90% Done - [367/1.0k files][ 78.8 MiB/ 87.0 MiB] 90% Done - [368/1.0k files][ 78.8 MiB/ 87.0 MiB] 90% Done - [369/1.0k files][ 78.8 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: - [370/1.0k files][ 78.8 MiB/ 87.0 MiB] 90% Done - [370/1.0k files][ 78.8 MiB/ 87.0 MiB] 90% Done - [371/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [372/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [373/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [374/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: - [374/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [375/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: - [375/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/src/tpm2/crypto/openssl/tpm_radix.h [Content-Type=text/x-chdr]... Step #8: - [375/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [376/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [377/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/tpm2_createprimary.c [Content-Type=text/x-csrc]... Step #8: - [378/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [378/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [379/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [380/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [381/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [382/1.0k files][ 78.9 MiB/ 87.0 MiB] 90% Done - [383/1.0k files][ 79.0 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/freebl_sha1flattensize.c [Content-Type=text/x-csrc]... Step #8: - [383/1.0k files][ 79.0 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/base64decode.c [Content-Type=text/x-csrc]... Step #8: - [383/1.0k files][ 79.1 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/tpm2_cve-2023-1017.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/tpm2_pcr_read.c [Content-Type=text/x-csrc]... Step #8: - [383/1.0k files][ 79.1 MiB/ 87.0 MiB] 90% Done - [384/1.0k files][ 79.1 MiB/ 87.0 MiB] 90% Done - [385/1.0k files][ 79.1 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/tpm2_setprofile.c [Content-Type=text/x-csrc]... Step #8: - [386/1.0k files][ 79.1 MiB/ 87.0 MiB] 90% Done - [387/1.0k files][ 79.1 MiB/ 87.0 MiB] 90% Done - [387/1.0k files][ 79.1 MiB/ 87.0 MiB] 90% Done - [388/1.0k files][ 79.1 MiB/ 87.0 MiB] 90% Done - [388/1.0k files][ 79.1 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/tpm2_cve-2023-1018.c [Content-Type=text/x-csrc]... Step #8: - [388/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [389/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [390/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/fuzz.cc [Content-Type=text/x-c++src]... Step #8: - [390/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [391/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [392/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [393/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [394/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/tpm2_selftest.c [Content-Type=text/x-csrc]... Step #8: - [394/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/nvram_offsets.c [Content-Type=text/x-csrc]... Step #8: - [394/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/tests/object_size.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/include/libtpms/tpm_types.h [Content-Type=text/x-chdr]... Step #8: - [394/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [394/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtpms/include/libtpms/tpm_library.h [Content-Type=text/x-chdr]... Step #8: - [394/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [395/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_selftest.c [Content-Type=text/x-csrc]... Step #8: - [396/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [396/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: - [396/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [397/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: - [397/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [397/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [397/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [398/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [399/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [400/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [401/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [402/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [402/1.0k files][ 79.2 MiB/ 87.0 MiB] 90% Done - [403/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done - [404/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done - [405/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [405/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done - [406/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/src/tpm2/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: - [406/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done - [407/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done - [408/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/src/tpm2/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: - [408/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtpms/tests/tpm2_selftest.c [Content-Type=text/x-csrc]... Step #8: - [408/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [408/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [408/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [408/1.0k files][ 79.2 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [408/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [408/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: - [408/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [408/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [408/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/des.h [Content-Type=text/x-chdr]... Step #8: - [408/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [408/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: - [408/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [408/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [409/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [410/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [411/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [412/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [413/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [414/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: - [414/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/camellia.h [Content-Type=text/x-chdr]... Step #8: - [415/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [416/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [416/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [417/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: - [417/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [417/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [417/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done - [418/1.0k files][ 79.3 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [418/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done - [419/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [419/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [419/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [419/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [420/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done - [420/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [421/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [421/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done - [422/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done - [422/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done - [423/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [423/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [423/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done - [423/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done - [424/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [424/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [424/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [424/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: - [424/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/src/tpm2/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_createprimary.c [Content-Type=text/x-csrc]... Step #8: - [424/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done - [424/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/freebl_sha1flattensize.c [Content-Type=text/x-csrc]... Step #8: \ [424/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [425/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/base64decode.c [Content-Type=text/x-csrc]... Step #8: \ [425/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [426/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_cve-2023-1017.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [427/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [428/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [429/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [430/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [431/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_pcr_read.c [Content-Type=text/x-csrc]... Step #8: \ [431/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_setprofile.c [Content-Type=text/x-csrc]... Step #8: \ [431/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_cve-2023-1018.c [Content-Type=text/x-csrc]... Step #8: \ [432/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [433/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [433/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [434/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/object_size.c [Content-Type=text/x-csrc]... Step #8: \ [435/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [436/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [436/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [437/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [438/1.0k files][ 79.4 MiB/ 87.0 MiB] 91% Done \ [439/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [439/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done \ [440/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/tpm2_selftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/src/libtpms/tests/nvram_offsets.c [Content-Type=text/x-csrc]... Step #8: \ [440/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done \ [441/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done \ [441/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done \ [442/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [442/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [442/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done \ [443/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done \ [444/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_tpm2_tis.c [Content-Type=text/x-csrc]... Step #8: \ [445/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done \ [445/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_tpm12_interface.c [Content-Type=text/x-csrc]... Step #8: \ [445/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done \ [446/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_debug.h [Content-Type=text/x-chdr]... Step #8: \ [446/1.0k files][ 79.5 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_library_conf.h [Content-Type=text/x-chdr]... Step #8: \ [446/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_debug.c [Content-Type=text/x-csrc]... Step #8: \ [446/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_library_intern.h [Content-Type=text/x-chdr]... Step #8: \ [446/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [447/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_tpm12_tis.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [448/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/disabled_interface.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_nvfile.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_tpm2_interface.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_nvfile.h [Content-Type=text/x-chdr]... Step #8: \ [448/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_library.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm_memory.c [Content-Type=text/x-csrc]... Step #8: \ [449/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/compiler.h [Content-Type=text/x-chdr]... Step #8: \ [449/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [450/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_ver.h [Content-Type=text/x-chdr]... Step #8: \ [450/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [450/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_transport.h [Content-Type=text/x-chdr]... Step #8: \ [450/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_cryptoh.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [451/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [452/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [453/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_delegate.c [Content-Type=text/x-csrc]... Step #8: \ [454/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [455/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [456/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [456/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [457/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [458/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [459/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_daa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_ver.c [Content-Type=text/x-csrc]... Step #8: \ [459/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [460/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [460/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [461/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [462/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [463/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [464/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [465/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [466/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [467/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_libtpms_io.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [468/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [469/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [470/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [471/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_auth.h [Content-Type=text/x-chdr]... Step #8: \ [471/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done \ [472/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_secret.c [Content-Type=text/x-csrc]... Step #8: \ [472/1.0k files][ 79.6 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_key.c [Content-Type=text/x-csrc]... Step #8: \ [473/1.0k files][ 79.8 MiB/ 87.0 MiB] 91% Done \ [473/1.0k files][ 79.8 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_load.c [Content-Type=text/x-csrc]... Step #8: \ [474/1.0k files][ 79.8 MiB/ 87.0 MiB] 91% Done \ [474/1.0k files][ 79.8 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_migration.h [Content-Type=text/x-chdr]... Step #8: \ [474/1.0k files][ 79.8 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_owner.c [Content-Type=text/x-csrc]... Step #8: \ [474/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_storage.h [Content-Type=text/x-chdr]... Step #8: \ [474/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_store.c [Content-Type=text/x-csrc]... Step #8: \ [474/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done \ [475/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_startup.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_ticks.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_init.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done \ [476/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_platform.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_session.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_load.h [Content-Type=text/x-chdr]... Step #8: \ [476/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_startup.h [Content-Type=text/x-chdr]... Step #8: \ [476/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_openssl_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.0k files][ 80.0 MiB/ 87.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_counter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_key.h [Content-Type=text/x-chdr]... Step #8: \ [477/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_crypto.h [Content-Type=text/x-chdr]... Step #8: \ [477/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [477/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_digest.h [Content-Type=text/x-chdr]... Step #8: \ [477/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_migration.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_digest.c [Content-Type=text/x-csrc]... Step #8: \ [477/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_identity.h [Content-Type=text/x-chdr]... Step #8: \ [477/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [477/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [478/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [479/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [479/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_maint.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_crypto_freebl.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [481/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [481/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [482/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_pcr.h [Content-Type=text/x-chdr]... Step #8: \ [482/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_nonce.c [Content-Type=text/x-csrc]... Step #8: \ [483/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [483/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_daa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_maint.h [Content-Type=text/x-chdr]... Step #8: \ [483/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [483/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_init.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_global.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [484/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [485/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [485/1.0k files][ 80.2 MiB/ 87.0 MiB] 92% Done \ [486/1.0k files][ 80.3 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_owner.h [Content-Type=text/x-chdr]... Step #8: \ [487/1.0k files][ 80.3 MiB/ 87.0 MiB] 92% Done \ [487/1.0k files][ 80.3 MiB/ 87.0 MiB] 92% Done \ [488/1.0k files][ 80.3 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_store.h [Content-Type=text/x-chdr]... Step #8: \ [489/1.0k files][ 80.5 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_audit.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.0k files][ 80.6 MiB/ 87.0 MiB] 92% Done \ [491/1.0k files][ 80.6 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_permanent.h [Content-Type=text/x-chdr]... Step #8: \ [491/1.0k files][ 80.6 MiB/ 87.0 MiB] 92% Done \ [492/1.0k files][ 80.6 MiB/ 87.0 MiB] 92% Done \ [492/1.0k files][ 80.8 MiB/ 87.0 MiB] 92% Done \ [493/1.0k files][ 80.8 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_nonce.h [Content-Type=text/x-chdr]... Step #8: \ [493/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done \ [494/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_time.h [Content-Type=text/x-chdr]... Step #8: \ [495/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done \ [496/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done \ [497/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done \ [498/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done \ [498/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done \ [499/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done \ [500/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done \ [500/1.0k files][ 80.9 MiB/ 87.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_commands.h [Content-Type=text/x-chdr]... Step #8: \ [500/1.0k files][ 81.2 MiB/ 87.0 MiB] 93% Done \ [501/1.0k files][ 81.2 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_pcr.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.0k files][ 81.2 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_admin.h [Content-Type=text/x-chdr]... Step #8: \ [501/1.0k files][ 81.2 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_process.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.0k files][ 81.2 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_sizedbuffer.h [Content-Type=text/x-chdr]... Step #8: \ [501/1.0k files][ 81.2 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_secret.h [Content-Type=text/x-chdr]... Step #8: \ [501/1.0k files][ 81.2 MiB/ 87.0 MiB] 93% Done \ [502/1.0k files][ 81.2 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_storage.c [Content-Type=text/x-csrc]... Step #8: \ [502/1.0k files][ 81.3 MiB/ 87.0 MiB] 93% Done \ [503/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [504/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [505/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [506/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_permanent.c [Content-Type=text/x-csrc]... Step #8: \ [506/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [507/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [508/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [509/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_session.h [Content-Type=text/x-chdr]... Step #8: \ [509/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_platform.h [Content-Type=text/x-chdr]... Step #8: \ [509/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [510/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [511/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [512/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_error.c [Content-Type=text/x-csrc]... Step #8: \ [513/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [513/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done \ [514/1.0k files][ 81.4 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_nvram_const.h [Content-Type=text/x-chdr]... Step #8: \ [515/1.0k files][ 81.5 MiB/ 87.0 MiB] 93% Done \ [516/1.0k files][ 81.5 MiB/ 87.0 MiB] 93% Done \ [516/1.0k files][ 81.5 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_svnrevision.h [Content-Type=text/x-chdr]... Step #8: \ [516/1.0k files][ 81.6 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_sizedbuffer.c [Content-Type=text/x-csrc]... Step #8: \ [516/1.0k files][ 81.6 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_nvram.c [Content-Type=text/x-csrc]... Step #8: \ [516/1.0k files][ 81.6 MiB/ 87.0 MiB] 93% Done \ [517/1.0k files][ 81.7 MiB/ 87.0 MiB] 93% Done \ [518/1.0k files][ 81.7 MiB/ 87.0 MiB] 93% Done \ [519/1.0k files][ 81.7 MiB/ 87.0 MiB] 93% Done \ [520/1.0k files][ 81.7 MiB/ 87.0 MiB] 93% Done \ [521/1.0k files][ 81.7 MiB/ 87.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_io.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_global.h [Content-Type=text/x-chdr]... Step #8: \ [521/1.0k files][ 81.8 MiB/ 87.0 MiB] 94% Done \ [521/1.0k files][ 81.8 MiB/ 87.0 MiB] 94% Done \ [522/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done \ [523/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_constants.h [Content-Type=text/x-chdr]... Step #8: \ [524/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_svnrevision.c [Content-Type=text/x-csrc]... Step #8: \ [524/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_process.h [Content-Type=text/x-chdr]... Step #8: \ [524/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done \ [524/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_time.c [Content-Type=text/x-csrc]... Step #8: \ [524/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_nvram.h [Content-Type=text/x-chdr]... Step #8: \ [525/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done \ [525/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done \ [526/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done \ [527/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done \ [528/1.0k files][ 81.9 MiB/ 87.0 MiB] 94% Done \ [529/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [530/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [531/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_audit.h [Content-Type=text/x-chdr]... Step #8: \ [532/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [533/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [533/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_auth.c [Content-Type=text/x-csrc]... Step #8: \ [533/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [534/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [535/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_delegate.h [Content-Type=text/x-chdr]... Step #8: \ [536/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [536/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_structures.h [Content-Type=text/x-chdr]... Step #8: \ [536/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [537/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_ticks.h [Content-Type=text/x-chdr]... Step #8: \ [538/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [539/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done \ [539/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_counter.c [Content-Type=text/x-csrc]... Step #8: \ [539/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_transport.c [Content-Type=text/x-csrc]... Step #8: | [539/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_crypto.c [Content-Type=text/x-csrc]... Step #8: | [539/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done | [540/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done | [541/1.0k files][ 82.0 MiB/ 87.0 MiB] 94% Done | [542/1.0k files][ 82.1 MiB/ 87.0 MiB] 94% Done | [543/1.0k files][ 82.1 MiB/ 87.0 MiB] 94% Done | [544/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done | [545/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_admin.c [Content-Type=text/x-csrc]... Step #8: | [545/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done | [546/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done | [547/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done | [548/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_identity.c [Content-Type=text/x-csrc]... Step #8: | [548/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_cryptoh.h [Content-Type=text/x-chdr]... Step #8: | [548/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done | [549/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done | [550/1.0k files][ 82.3 MiB/ 87.0 MiB] 94% Done | [551/1.0k files][ 82.4 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PCR.c [Content-Type=text/x-csrc]... Step #8: | [551/1.0k files][ 82.5 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/VendorInfo.c [Content-Type=text/x-csrc]... Step #8: | [551/1.0k files][ 82.6 MiB/ 87.0 MiB] 94% Done | [552/1.0k files][ 82.6 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CryptEccData.c [Content-Type=text/x-csrc]... Step #8: | [552/1.0k files][ 82.6 MiB/ 87.0 MiB] 94% Done | [553/1.0k files][ 82.6 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm12/tpm_openssl_helpers.h [Content-Type=text/x-chdr]... Step #8: | [553/1.0k files][ 82.6 MiB/ 87.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/HashTestData.h [Content-Type=text/x-chdr]... Step #8: | [553/1.0k files][ 82.7 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: | [553/1.0k files][ 82.7 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: | [553/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/X509_ECC.c [Content-Type=text/x-csrc]... Step #8: | [553/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [554/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [555/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EccTestData.h [Content-Type=text/x-chdr]... Step #8: | [555/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: | [555/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: | [556/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [556/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [557/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [558/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [559/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: | [559/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Global.c [Content-Type=text/x-csrc]... Step #8: | [560/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: | [560/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ACT_spt.c [Content-Type=text/x-csrc]... Step #8: | [560/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [560/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyParameters_fp.h [Content-Type=text/x-chdr]... Step #8: | [560/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SelfTest.h [Content-Type=text/x-chdr]... Step #8: | [561/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [562/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [562/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: | [562/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [563/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Utils.h [Content-Type=text/x-chdr]... Step #8: | [563/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [563/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/AlgorithmCap_fp.h [Content-Type=text/x-chdr]... Step #8: | [564/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done | [564/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmProfile_CommandList.h [Content-Type=text/x-chdr]... Step #8: | [564/1.0k files][ 82.8 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: | [565/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done | [565/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Context_spt.c [Content-Type=text/x-csrc]... Step #8: | [565/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: | [565/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: | [565/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Context_spt_fp.h [Content-Type=text/x-chdr]... Step #8: | [565/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BnSupport_Interface.h [Content-Type=text/x-chdr]... Step #8: | [565/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done | [566/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done | [567/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done | [568/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/InternalRoutines.h [Content-Type=text/x-chdr]... Step #8: | [568/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: | [568/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: | [568/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done | [569/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: | [569/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done | [570/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done | [571/1.0k files][ 82.9 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Unique.c [Content-Type=text/x-csrc]... Step #8: | [571/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [572/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Util_fp.h [Content-Type=text/x-chdr]... Step #8: | [572/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [573/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [574/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [575/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: | [575/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [576/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [577/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: | [577/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: | [577/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: | [577/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: | [577/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: | [577/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [578/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NVMem.c [Content-Type=text/x-csrc]... Step #8: | [578/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_Util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Volatile.h [Content-Type=text/x-chdr]... Step #8: | [578/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [578/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PlatformACT.c [Content-Type=text/x-csrc]... Step #8: | [578/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [579/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: | [579/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CryptSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: | [579/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/HMAC_fp.h [Content-Type=text/x-chdr]... Step #8: | [579/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: | [580/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [580/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Power.c [Content-Type=text/x-csrc]... Step #8: | [580/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [581/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: | [582/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [582/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [583/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [584/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [585/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: | [585/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: | [585/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_SM2_fp.h [Content-Type=text/x-chdr]... Step #8: | [585/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CommandAudit_fp.h [Content-Type=text/x-chdr]... Step #8: | [585/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [586/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [587/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [588/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [589/1.0k files][ 83.0 MiB/ 87.0 MiB] 95% Done | [590/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: | [590/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: | [590/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [590/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [591/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [592/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/MathLibraryInterface.h [Content-Type=text/x-chdr]... Step #8: | [592/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/X509_spt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_SM2.c [Content-Type=text/x-csrc]... Step #8: | [592/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [592/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [593/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [594/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: | [595/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [596/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [596/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [597/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [598/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [599/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: | [599/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [600/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: | [600/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NVReserved_fp.h [Content-Type=text/x-chdr]... Step #8: | [600/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Entropy.c [Content-Type=text/x-csrc]... Step #8: | [600/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: | [600/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: | [600/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [601/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [602/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done | [603/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/GpMacros.h [Content-Type=text/x-chdr]... Step #8: | [603/1.0k files][ 83.1 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BackwardsCompatibilityBitArray.h [Content-Type=text/x-chdr]... Step #8: | [603/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Capabilities.h [Content-Type=text/x-chdr]... Step #8: | [603/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Clock.c [Content-Type=text/x-csrc]... Step #8: | [603/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: | [603/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmMath_Debug.c [Content-Type=text/x-csrc]... Step #8: | [604/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [604/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [605/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [606/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [607/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: | [608/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [609/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [609/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [610/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [611/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Ticket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/X509_ECC_fp.h [Content-Type=text/x-chdr]... Step #8: | [611/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [611/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: | [611/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: | [611/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [612/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [613/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done | [614/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Cancel.c [Content-Type=text/x-csrc]... Step #8: | [614/1.0k files][ 83.2 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Object_fp.h [Content-Type=text/x-chdr]... Step #8: | [614/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [615/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_Schnorr.c [Content-Type=text/x-csrc]... Step #8: | [615/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [615/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [616/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: | [616/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: | [616/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: | [616/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [617/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: | [618/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [618/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [619/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/_TPM_Init_fp.h [Content-Type=text/x-chdr]... Step #8: | [619/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: | [620/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [621/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [622/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [623/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done | [623/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done / / [624/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done / [625/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done / [626/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done / [627/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RuntimeProfile_fp.h [Content-Type=text/x-chdr]... Step #8: / [628/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done / [628/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: / [628/1.0k files][ 83.3 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CommandCodeAttributes_fp.h [Content-Type=text/x-chdr]... Step #8: / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_spt.c [Content-Type=text/x-csrc]... Step #8: / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/VendorInfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Handle.c [Content-Type=text/x-csrc]... Step #8: / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmAsn1.c [Content-Type=text/x-csrc]... Step #8: / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmFail_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Attest_spt_fp.h [Content-Type=text/x-chdr]... Step #8: / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [628/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmSizeChecks_fp.h [Content-Type=text/x-chdr]... Step #8: / [629/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [630/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [631/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [631/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: / [632/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [633/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Power_fp.h [Content-Type=text/x-chdr]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TcpServerPosix_fp.h [Content-Type=text/x-chdr]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_Schnorr_fp.h [Content-Type=text/x-chdr]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Locality_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/AlgorithmTests_fp.h [Content-Type=text/x-chdr]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: / [634/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [635/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [636/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [636/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [637/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [638/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [639/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/X509.h [Content-Type=text/x-chdr]... Step #8: / [640/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [641/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [642/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RuntimeAttributes_fp.h [Content-Type=text/x-chdr]... Step #8: / [643/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [644/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: / [645/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [646/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [647/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [648/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: / [648/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [649/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [650/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [650/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [651/1.0k files][ 83.4 MiB/ 87.0 MiB] 95% Done / [651/1.0k files][ 83.6 MiB/ 87.0 MiB] 96% Done / [652/1.0k files][ 83.6 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/platform_pcr_fp.h [Content-Type=text/x-chdr]... Step #8: / [652/1.0k files][ 83.6 MiB/ 87.0 MiB] 96% Done / [652/1.0k files][ 83.6 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RuntimeProfile.c [Content-Type=text/x-csrc]... Step #8: / [652/1.0k files][ 83.6 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ExtraData.c [Content-Type=text/x-csrc]... Step #8: / [652/1.0k files][ 83.6 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PRNG_TestVectors.h [Content-Type=text/x-chdr]... Step #8: / [652/1.0k files][ 83.6 MiB/ 87.0 MiB] 96% Done / [653/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: / [653/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [653/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [654/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [655/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Util.c [Content-Type=text/x-csrc]... Step #8: / [655/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Time_fp.h [Content-Type=text/x-chdr]... Step #8: / [655/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: / [656/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [656/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [657/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [658/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [659/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NVCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: / [660/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [660/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmBuildSwitches.h [Content-Type=text/x-chdr]... Step #8: / [661/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [661/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [661/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [662/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [663/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: / [664/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [664/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: / [664/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: / [664/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [665/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [666/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [667/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [668/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [669/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [670/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [671/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EACommands.c [Content-Type=text/x-csrc]... Step #8: / [671/1.0k files][ 83.7 MiB/ 87.0 MiB] 96% Done / [672/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: / [672/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: / [672/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [673/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [674/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [675/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [676/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [677/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [678/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [679/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [680/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [681/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done / [682/1.0k files][ 83.8 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: / [683/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done / [683/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: / [684/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BackwardsCompatibilityObject.h [Content-Type=text/x-chdr]... Step #8: / [685/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done / [685/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done / [685/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done / [686/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: / [686/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Import_fp.h [Content-Type=text/x-chdr]... Step #8: / [686/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done / [687/1.0k files][ 83.9 MiB/ 87.0 MiB] 96% Done / [688/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [689/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [690/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: / [690/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/_TPM_Hash_Data_fp.h [Content-Type=text/x-chdr]... Step #8: / [690/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [691/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [692/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [693/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [694/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [695/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [696/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BnUtil_fp.h [Content-Type=text/x-chdr]... Step #8: / [696/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: / [696/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [697/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [698/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: / [699/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [700/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [700/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: / [701/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [701/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [702/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: / [703/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [704/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [704/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [705/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_ECDSA.c [Content-Type=text/x-csrc]... Step #8: / [705/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Unmarshal_fp.h [Content-Type=text/x-chdr]... Step #8: / [705/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NVReserved.c [Content-Type=text/x-csrc]... Step #8: / [705/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [706/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/StateMarshal.c [Content-Type=text/x-csrc]... Step #8: / [706/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_ECDAA_fp.h [Content-Type=text/x-chdr]... Step #8: / [706/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/X509_RSA_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_spt_fp.h [Content-Type=text/x-chdr]... Step #8: / [706/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [706/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Locality.c [Content-Type=text/x-csrc]... Step #8: / [707/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [707/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [708/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [709/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [710/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/simulatorPrivate.h [Content-Type=text/x-chdr]... Step #8: / [710/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/VerifyConfiguration.h [Content-Type=text/x-chdr]... Step #8: / [710/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: / [710/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: / [710/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmMath_Util.c [Content-Type=text/x-csrc]... Step #8: / [710/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PlatformData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Memory_fp.h [Content-Type=text/x-chdr]... Step #8: / [710/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [711/1.0k files][ 84.0 MiB/ 87.0 MiB] 96% Done / [711/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [712/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_ReadPublic2_fp.h [Content-Type=text/x-chdr]... Step #8: / [713/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [713/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PP.c [Content-Type=text/x-csrc]... Step #8: / [713/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NVDynamic_fp.h [Content-Type=text/x-chdr]... Step #8: / [713/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/DebugHelpers.c [Content-Type=text/x-csrc]... Step #8: / [713/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PlatformACT_fp.h [Content-Type=text/x-chdr]... Step #8: / [713/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [714/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PlatformPCR.c [Content-Type=text/x-csrc]... Step #8: / [714/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: / [715/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [715/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/LibtpmsCallbacks.h [Content-Type=text/x-chdr]... Step #8: / [715/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: / [715/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmProfile.h [Content-Type=text/x-chdr]... Step #8: / [715/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/MathLibraryInterfaceTypes.h [Content-Type=text/x-chdr]... Step #8: / [715/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [716/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [717/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [718/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: / [719/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [719/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: / [720/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [720/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmProfile_ErrorCodes.h [Content-Type=text/x-chdr]... Step #8: / [720/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done / [721/1.0k files][ 84.1 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: / [721/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: / [721/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: - [721/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: - [721/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PlatformClock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Tpm.h [Content-Type=text/x-chdr]... Step #8: - [721/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [721/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [722/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [723/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [724/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [725/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [726/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: - [726/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/LibtpmsCallbacks.c [Content-Type=text/x-csrc]... Step #8: - [726/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [726/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: - [726/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [727/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_ECDAA.c [Content-Type=text/x-csrc]... Step #8: - [727/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [728/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [729/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Memory.c [Content-Type=text/x-csrc]... Step #8: - [729/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: - [730/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [731/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [731/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [732/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Marshal_fp.h [Content-Type=text/x-chdr]... Step #8: - [732/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: - [732/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ExecCommand_fp.h [Content-Type=text/x-chdr]... Step #8: - [732/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/MathOnByteBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: - [732/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [733/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [733/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Platform_fp.h [Content-Type=text/x-chdr]... Step #8: - [733/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [734/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [735/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [736/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Platform.h [Content-Type=text/x-chdr]... Step #8: - [737/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [737/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Marshal.h [Content-Type=text/x-chdr]... Step #8: - [737/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: - [737/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [738/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [739/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: - [740/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done - [740/1.0k files][ 84.2 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/pcrstruct.h [Content-Type=text/x-chdr]... Step #8: - [740/1.0k files][ 84.3 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: - [740/1.0k files][ 84.3 MiB/ 87.0 MiB] 96% Done - [740/1.0k files][ 84.3 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Hierarchy_fp.h [Content-Type=text/x-chdr]... Step #8: - [741/1.0k files][ 84.3 MiB/ 87.0 MiB] 96% Done - [742/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [743/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [743/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: - [743/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TPMB.h [Content-Type=text/x-chdr]... Step #8: - [743/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [744/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmASN1_fp.h [Content-Type=text/x-chdr]... Step #8: - [745/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [745/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/StateMarshal.h [Content-Type=text/x-chdr]... Step #8: - [745/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BnConvert.c [Content-Type=text/x-csrc]... Step #8: - [745/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [746/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [747/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [748/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [749/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: - [750/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [750/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Simulator_fp.h [Content-Type=text/x-chdr]... Step #8: - [751/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [751/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RuntimeAttributes.c [Content-Type=text/x-csrc]... Step #8: - [751/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: - [751/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PrimeData.c [Content-Type=text/x-csrc]... Step #8: - [752/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done - [752/1.0k files][ 84.4 MiB/ 87.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: - [752/1.0k files][ 84.4 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Session.c [Content-Type=text/x-csrc]... Step #8: - [752/1.0k files][ 84.4 MiB/ 87.0 MiB] 97% Done - [753/1.0k files][ 84.4 MiB/ 87.0 MiB] 97% Done - [754/1.0k files][ 84.4 MiB/ 87.0 MiB] 97% Done - [755/1.0k files][ 84.4 MiB/ 87.0 MiB] 97% Done - [756/1.0k files][ 84.4 MiB/ 87.0 MiB] 97% Done - [757/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmProfile_Common.h [Content-Type=text/x-chdr]... Step #8: - [757/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [758/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [759/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Object.c [Content-Type=text/x-csrc]... Step #8: - [759/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [760/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_Util_fp.h [Content-Type=text/x-chdr]... Step #8: - [760/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PCR_fp.h [Content-Type=text/x-chdr]... Step #8: - [760/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ResponseCodeProcessing_fp.h [Content-Type=text/x-chdr]... Step #8: - [760/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: - [760/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [761/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [762/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [763/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [764/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: - [764/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Volatile.c [Content-Type=text/x-csrc]... Step #8: - [764/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [765/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_DefineSpace2_fp.h [Content-Type=text/x-chdr]... Step #8: - [766/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [767/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [768/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [768/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [769/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [770/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: - [771/1.0k files][ 84.5 MiB/ 87.0 MiB] 97% Done - [771/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/tpm_public.h [Content-Type=text/x-chdr]... Step #8: - [771/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done - [772/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: - [773/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done - [774/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done - [774/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done - [775/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done - [776/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/MinMax.h [Content-Type=text/x-chdr]... Step #8: - [776/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PlatformACT.h [Content-Type=text/x-chdr]... Step #8: - [776/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: - [776/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: - [776/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done - [777/1.0k files][ 84.6 MiB/ 87.0 MiB] 97% Done - [778/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Manufacture_fp.h [Content-Type=text/x-chdr]... Step #8: - [778/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/simulator_sysheaders.h [Content-Type=text/x-chdr]... Step #8: - [778/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: - [778/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [779/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [780/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: - [781/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [781/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CommandDispatcher_fp.h [Content-Type=text/x-chdr]... Step #8: - [781/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/endian_swap.h [Content-Type=text/x-chdr]... Step #8: - [781/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [782/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: - [782/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [782/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [783/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [784/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [785/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Create_fp.h [Content-Type=text/x-chdr]... Step #8: - [785/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BackwardsCompatibilityBitArray.c [Content-Type=text/x-csrc]... Step #8: - [785/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PP_fp.h [Content-Type=text/x-chdr]... Step #8: - [785/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [786/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: - [786/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [787/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: - [787/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/X509_spt_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: - [787/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [787/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/_TPM_Hash_End_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: - [787/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [787/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV.h [Content-Type=text/x-chdr]... Step #8: - [788/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RuntimeAlgorithm.c [Content-Type=text/x-csrc]... Step #8: - [789/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [789/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [789/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: - [789/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Global.h [Content-Type=text/x-chdr]... Step #8: - [789/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Bits_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: - [789/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [790/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [790/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [791/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [792/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: - [793/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [793/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: - [794/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [795/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [795/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: - [796/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [796/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CertifyX509_fp.h [Content-Type=text/x-chdr]... Step #8: - [796/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: - [796/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [797/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [798/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: - [798/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done - [798/1.0k files][ 84.7 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: - [798/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/IoBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: - [798/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [798/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyCapability_fp.h [Content-Type=text/x-chdr]... Step #8: - [799/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: - [799/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Ticket_fp.h [Content-Type=text/x-chdr]... Step #8: - [799/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CompilerDependencies_msvc.h [Content-Type=text/x-chdr]... Step #8: - [799/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done - [799/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RunCommand.c [Content-Type=text/x-csrc]... Step #8: - [799/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [799/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ACT_spt_fp.h [Content-Type=text/x-chdr]... Step #8: - [799/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BnMath.c [Content-Type=text/x-csrc]... Step #8: - [800/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done - [800/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done - [801/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done - [802/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SessionProcess_fp.h [Content-Type=text/x-chdr]... Step #8: - [802/1.0k files][ 84.8 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: - [802/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NVMarshal.c [Content-Type=text/x-csrc]... Step #8: - [802/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [802/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: - [803/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [803/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [804/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [805/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [806/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [807/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/HashCommands.c [Content-Type=text/x-csrc]... Step #8: - [807/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ACTCommands.c [Content-Type=text/x-csrc]... Step #8: - [807/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [807/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: - [807/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: - [807/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [808/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [808/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [808/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [809/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [810/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [811/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Bits.c [Content-Type=text/x-csrc]... Step #8: - [812/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [813/1.0k files][ 84.9 MiB/ 87.0 MiB] 97% Done - [813/1.0k files][ 85.0 MiB/ 87.0 MiB] 97% Done - [814/1.0k files][ 85.0 MiB/ 87.0 MiB] 97% Done - [815/1.0k files][ 85.0 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EncryptDecrypt_spt_fp.h [Content-Type=text/x-chdr]... Step #8: - [815/1.0k files][ 85.0 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmProfile_Misc.h [Content-Type=text/x-chdr]... Step #8: - [816/1.0k files][ 85.0 MiB/ 87.0 MiB] 97% Done - [817/1.0k files][ 85.0 MiB/ 87.0 MiB] 97% Done - [817/1.0k files][ 85.0 MiB/ 87.0 MiB] 97% Done - [818/1.0k files][ 85.1 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: - [819/1.0k files][ 85.1 MiB/ 87.0 MiB] 97% Done - [820/1.0k files][ 85.1 MiB/ 87.0 MiB] 97% Done - [821/1.0k files][ 85.1 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NVMarshal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Object_spt_fp.h [Content-Type=text/x-chdr]... Step #8: - [822/1.0k files][ 85.1 MiB/ 87.0 MiB] 97% Done - [822/1.0k files][ 85.1 MiB/ 87.0 MiB] 97% Done - [823/1.0k files][ 85.1 MiB/ 87.0 MiB] 97% Done - [823/1.0k files][ 85.1 MiB/ 87.0 MiB] 97% Done - [823/1.0k files][ 85.1 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmBigNum.h [Content-Type=text/x-chdr]... Step #8: - [823/1.0k files][ 85.2 MiB/ 87.0 MiB] 97% Done - [824/1.0k files][ 85.3 MiB/ 87.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: - [824/1.0k files][ 85.3 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/tpm_to_platform_interface.h [Content-Type=text/x-chdr]... Step #8: - [824/1.0k files][ 85.3 MiB/ 87.0 MiB] 98% Done - [825/1.0k files][ 85.3 MiB/ 87.0 MiB] 98% Done - [826/1.0k files][ 85.3 MiB/ 87.0 MiB] 98% Done - [827/1.0k files][ 85.3 MiB/ 87.0 MiB] 98% Done \ \ [828/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: \ [828/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [829/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [830/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [831/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: \ [831/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/platform_to_tpm_interface.h [Content-Type=text/x-chdr]... Step #8: \ [832/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [832/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [833/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [834/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [835/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [836/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [837/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [838/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [839/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmAlgorithmDefines.h [Content-Type=text/x-chdr]... Step #8: \ [840/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [840/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [841/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [842/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [843/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [844/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [845/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [846/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [847/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [848/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [849/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [850/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: \ [851/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [851/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done \ [852/1.0k files][ 85.4 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/DA_fp.h [Content-Type=text/x-chdr]... Step #8: \ [853/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [853/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [854/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: \ [855/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [856/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [857/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [857/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [858/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [859/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [860/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: \ [860/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [861/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [862/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: \ [862/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [863/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [864/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [865/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PropertyCap_fp.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [866/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RuntimeCommands_fp.h [Content-Type=text/x-chdr]... Step #8: \ [866/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: \ [866/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmMath_Util_fp.h [Content-Type=text/x-chdr]... Step #8: \ [866/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [866/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [867/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Policy_spt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [867/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Load_fp.h [Content-Type=text/x-chdr]... Step #8: \ [867/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Handle_fp.h [Content-Type=text/x-chdr]... Step #8: \ [867/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [867/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: \ [867/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [868/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Entity.c [Content-Type=text/x-csrc]... Step #8: \ [868/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BackwardsCompatibilityObject.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [868/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/OIDs.h [Content-Type=text/x-chdr]... Step #8: \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RuntimeAlgorithm_fp.h [Content-Type=text/x-chdr]... Step #8: \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PPPlat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/DebugHelpers_fp.h [Content-Type=text/x-chdr]... Step #8: \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmCalculatedAttributes.h [Content-Type=text/x-chdr]... Step #8: \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/platform_public_interface.h [Content-Type=text/x-chdr]... Step #8: \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/PlatformData.c [Content-Type=text/x-csrc]... Step #8: \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ACT.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmEcc_Signature_ECDSA_fp.h [Content-Type=text/x-chdr]... Step #8: \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [869/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done \ [870/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: \ [870/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: \ [870/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/X509_RSA.c [Content-Type=text/x-csrc]... Step #8: \ [870/1.0k files][ 85.5 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: \ [870/1.0k files][ 85.6 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmASN1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/DA.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BackwardsCompatibility.h [Content-Type=text/x-chdr]... Step #8: \ [870/1.0k files][ 85.6 MiB/ 87.0 MiB] 98% Done \ [870/1.0k files][ 85.6 MiB/ 87.0 MiB] 98% Done \ [871/1.0k files][ 85.6 MiB/ 87.0 MiB] 98% Done \ [871/1.0k files][ 85.6 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmFail.c [Content-Type=text/x-csrc]... Step #8: \ [871/1.0k files][ 85.6 MiB/ 87.0 MiB] 98% Done \ [872/1.0k files][ 85.6 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: \ [872/1.0k files][ 85.6 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/RuntimeCommands.c [Content-Type=text/x-csrc]... Step #8: \ [872/1.0k files][ 85.6 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: \ [872/1.0k files][ 85.7 MiB/ 87.0 MiB] 98% Done \ [873/1.0k files][ 85.7 MiB/ 87.0 MiB] 98% Done \ [874/1.0k files][ 85.7 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ACT_SetTimeout_fp.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.0k files][ 85.7 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Entity_fp.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.0k files][ 85.7 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmMath_Debug_fp.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.0k files][ 85.8 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.0k files][ 85.8 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/HMAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.0k files][ 85.9 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BnEccConstants.c [Content-Type=text/x-csrc]... Step #8: \ [874/1.0k files][ 85.9 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/_TPM_Hash_Start_fp.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.0k files][ 85.9 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Session_fp.h [Content-Type=text/x-chdr]... Step #8: \ [875/1.0k files][ 85.9 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/BnMemory.c [Content-Type=text/x-csrc]... Step #8: \ [876/1.0k files][ 86.0 MiB/ 87.0 MiB] 98% Done \ [876/1.0k files][ 86.0 MiB/ 87.0 MiB] 98% Done \ [876/1.0k files][ 86.0 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: \ [876/1.0k files][ 86.0 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: \ [876/1.0k files][ 86.0 MiB/ 87.0 MiB] 98% Done \ [877/1.0k files][ 86.0 MiB/ 87.0 MiB] 98% Done \ [878/1.0k files][ 86.0 MiB/ 87.0 MiB] 98% Done \ [879/1.0k files][ 86.0 MiB/ 87.0 MiB] 98% Done \ [880/1.0k files][ 86.0 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Manufacture.c [Content-Type=text/x-csrc]... Step #8: \ [880/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Response_fp.h [Content-Type=text/x-chdr]... Step #8: \ [881/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [881/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [882/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [883/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Marshal.c [Content-Type=text/x-csrc]... Step #8: \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Response.c [Content-Type=text/x-csrc]... Step #8: \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/CompilerDependencies_gcc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/TpmBigNumThunks.c [Content-Type=text/x-csrc]... Step #8: \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptSym_fp.h [Content-Type=text/x-chdr]... Step #8: \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptEccCrypt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [884/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [885/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [886/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [887/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [888/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [889/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptSmac_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptUtil_fp.h [Content-Type=text/x-chdr]... Step #8: \ [889/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [889/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptCmac_fp.h [Content-Type=text/x-chdr]... Step #8: \ [889/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptTest.h [Content-Type=text/x-chdr]... Step #8: \ [890/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [891/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [891/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptHash.h [Content-Type=text/x-chdr]... Step #8: \ [891/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [892/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptDes_fp.h [Content-Type=text/x-chdr]... Step #8: \ [892/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [893/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [894/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [895/1.0k files][ 86.1 MiB/ 87.0 MiB] 98% Done \ [896/1.0k files][ 86.2 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/Object_spt.c [Content-Type=text/x-csrc]... Step #8: \ [897/1.0k files][ 86.2 MiB/ 87.0 MiB] 98% Done \ [898/1.0k files][ 86.2 MiB/ 87.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: \ [899/1.0k files][ 86.2 MiB/ 87.0 MiB] 98% Done \ [900/1.0k files][ 86.2 MiB/ 87.0 MiB] 98% Done \ [900/1.0k files][ 86.2 MiB/ 87.0 MiB] 98% Done \ [901/1.0k files][ 86.2 MiB/ 87.0 MiB] 98% Done \ [902/1.0k files][ 86.2 MiB/ 87.0 MiB] 98% Done \ [903/1.0k files][ 86.2 MiB/ 87.0 MiB] 98% Done \ [904/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done \ [904/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptEccMain_fp.h [Content-Type=text/x-chdr]... Step #8: \ [905/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done \ [905/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done \ [906/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done \ [907/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done \ [908/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptEccSignature_fp.h [Content-Type=text/x-chdr]... Step #8: \ [909/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done \ [909/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptHash_fp.h [Content-Type=text/x-chdr]... Step #8: \ [909/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done \ [910/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done \ [911/1.0k files][ 86.2 MiB/ 87.0 MiB] 99% Done \ [912/1.0k files][ 86.3 MiB/ 87.0 MiB] 99% Done \ [913/1.0k files][ 86.3 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptPrimeSieve_fp.h [Content-Type=text/x-chdr]... Step #8: \ [914/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [915/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [915/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptEccKeyExchange_fp.h [Content-Type=text/x-chdr]... Step #8: \ [915/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [916/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [917/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptRand.h [Content-Type=text/x-chdr]... Step #8: \ [917/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [918/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptRand_fp.h [Content-Type=text/x-chdr]... Step #8: \ [919/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [920/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [920/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/ConsttimeUtils.h [Content-Type=text/x-chdr]... Step #8: \ [920/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptRsa_fp.h [Content-Type=text/x-chdr]... Step #8: \ [920/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptSym.h [Content-Type=text/x-chdr]... Step #8: \ [920/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [921/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [922/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/ExpDCache.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/ECC_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [922/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [923/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: \ [924/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [925/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [926/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/ECC_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [926/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [926/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [927/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [928/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [929/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [930/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [931/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/CryptPrime_fp.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnOssl.h [Content-Type=text/x-chdr]... Step #8: \ [932/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [932/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/Helpers.c [Content-Type=text/x-csrc]... Step #8: \ [932/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.h [Content-Type=text/x-chdr]... Step #8: \ [932/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [932/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [933/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [934/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [935/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [936/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done \ [937/1.0k files][ 86.4 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnValues.h [Content-Type=text/x-chdr]... Step #8: \ [937/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done \ [938/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: \ [938/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptSym.c [Content-Type=text/x-csrc]... Step #8: | [938/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [939/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [940/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptRand.c [Content-Type=text/x-csrc]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/Helpers_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnMemory_fp.h [Content-Type=text/x-chdr]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath.c [Content-Type=text/x-csrc]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptDes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/ExpDCache_fp.h [Content-Type=text/x-chdr]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnToOsslMath_fp.h [Content-Type=text/x-chdr]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptEccCrypt.c [Content-Type=text/x-csrc]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/LibSupport.h [Content-Type=text/x-chdr]... Step #8: | [941/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [942/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnMath_fp.h [Content-Type=text/x-chdr]... Step #8: | [942/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: | [942/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslDesSupport_fp.h [Content-Type=text/x-chdr]... Step #8: | [942/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [943/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [944/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/BnConvert_fp.h [Content-Type=text/x-chdr]... Step #8: | [944/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: | [944/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: | [944/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslSupport_fp.h [Content-Type=text/x-chdr]... Step #8: | [945/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [946/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [947/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [947/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [948/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: | [949/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [949/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: | [949/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [950/1.0k files][ 86.5 MiB/ 87.0 MiB] 99% Done | [951/1.0k files][ 86.6 MiB/ 87.0 MiB] 99% Done | [952/1.0k files][ 86.6 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/tpm_radix.h [Content-Type=text/x-chdr]... Step #8: | [953/1.0k files][ 86.6 MiB/ 87.0 MiB] 99% Done | [953/1.0k files][ 86.6 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/base64decode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/freebl_sha1flattensize.c [Content-Type=text/x-csrc]... Step #8: | [954/1.0k files][ 86.6 MiB/ 87.0 MiB] 99% Done | [954/1.0k files][ 86.6 MiB/ 87.0 MiB] 99% Done | [954/1.0k files][ 86.6 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/tpm2_createprimary.c [Content-Type=text/x-csrc]... Step #8: | [954/1.0k files][ 86.6 MiB/ 87.0 MiB] 99% Done | [955/1.0k files][ 86.6 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/tpm2_cve-2023-1017.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/tpm2_pcr_read.c [Content-Type=text/x-csrc]... Step #8: | [955/1.0k files][ 86.7 MiB/ 87.0 MiB] 99% Done | [955/1.0k files][ 86.7 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/fuzz-main.c [Content-Type=text/x-csrc]... Step #8: | [955/1.0k files][ 86.7 MiB/ 87.0 MiB] 99% Done | [956/1.0k files][ 86.7 MiB/ 87.0 MiB] 99% Done | [957/1.0k files][ 86.7 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/tpm2_setprofile.c [Content-Type=text/x-csrc]... Step #8: | [957/1.0k files][ 86.7 MiB/ 87.0 MiB] 99% Done | [958/1.0k files][ 86.7 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/tpm2_cve-2023-1018.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/fuzz.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/nvram_offsets.c [Content-Type=text/x-csrc]... Step #8: | [958/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done | [958/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done | [958/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done | [959/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done | [960/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done | [961/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptHash.c [Content-Type=text/x-csrc]... Step #8: | [961/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/tpm2_selftest.c [Content-Type=text/x-csrc]... Step #8: | [961/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/include/libtpms/tpm_tis.h [Content-Type=text/x-chdr]... Step #8: | [961/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done | [962/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/include/libtpms/tpm_types.h [Content-Type=text/x-chdr]... Step #8: | [962/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/tests/object_size.c [Content-Type=text/x-csrc]... Step #8: | [962/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/include/libtpms/tpm_memory.h [Content-Type=text/x-chdr]... Step #8: | [962/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/include/libtpms/tpm_library.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/include/libtpms/tpm_error.h [Content-Type=text/x-chdr]... Step #8: | [962/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done | [962/1.0k files][ 86.8 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: | [962/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/include/libtpms/tpm_nvfilename.h [Content-Type=text/x-chdr]... Step #8: | [962/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [963/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtpms/src/tpm2/crypto/openssl/TpmToTpmBigNumMath.h [Content-Type=text/x-chdr]... Step #8: | [963/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [964/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [965/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [966/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [967/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [968/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [969/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [970/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [971/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [972/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [973/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [974/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [975/1.0k files][ 86.9 MiB/ 87.0 MiB] 99% Done | [976/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [977/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [978/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [979/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [980/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [981/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [982/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [983/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [984/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [985/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [986/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [987/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [988/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [989/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [990/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [991/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [992/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [993/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [994/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [995/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [996/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [997/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [998/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [999/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 99% Done | [1.0k/1.0k files][ 87.0 MiB/ 87.0 MiB] 100% Done Step #8: Operation completed over 1.0k objects/87.0 MiB. Finished Step #8 PUSH DONE